Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:47

General

  • Target

    7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c.exe

  • Size

    81KB

  • MD5

    1e3b4c682700ed31fbd906621a898799

  • SHA1

    11d5ee748f5924920188c3c15d906f05343ea62a

  • SHA256

    7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c

  • SHA512

    a0c8c9acb8d21add6c7d356915c1e9a533df70bb354dccb6ae6afc5d8c9f73ba8c494671427fed5dee02135371d26957fb19e4afd6cb181cc73836eacf6c3a04

  • SSDEEP

    1536:HSXTeoKqTmyNSmAHhT/8g6Y3XAv1/lhTvdEYGkZqv:H23mmABT/cY3XALEYNqv

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c.exe
    "C:\Users\Admin\AppData\Local\Temp\7b69169150d3aa853676cd9b62341895225724e78d76ca2059c3b24da49e313c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 172
      2⤵
      • Program crash
      PID:848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads