Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:38

General

  • Target

    713286bce53d9e0ce11c655643bc9372097b9765b476637936b15d131208a5ce.exe

  • Size

    21KB

  • MD5

    99aa357c642b038cdf8f8d9d5d422904

  • SHA1

    cb3031054efb33da34533dc10c69ca8673dbb257

  • SHA256

    713286bce53d9e0ce11c655643bc9372097b9765b476637936b15d131208a5ce

  • SHA512

    d0086c723cb347fc7b96344631311fbf672a79fc4ffc046976e28e609b7ad1126b603901b8985b9e7d06a0c2a71b4de4be94f11f32582e15b605e1d345563de9

  • SSDEEP

    384:Gy26utT4DV1zDS6yYBFZmQWRRd15wk50P/miY0sRxHgs:t26uUxmhRNSm8/mjHgs

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\713286bce53d9e0ce11c655643bc9372097b9765b476637936b15d131208a5ce.exe
    "C:\Users\Admin\AppData\Local\Temp\713286bce53d9e0ce11c655643bc9372097b9765b476637936b15d131208a5ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 88
      2⤵
      • Program crash
      PID:2264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads