Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:09

General

  • Target

    f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe

  • Size

    1.8MB

  • MD5

    785a4d0ce6dee4c3bccd020a9d1b5ed9

  • SHA1

    9d610511936fd60e388f344729c06a2db7479ade

  • SHA256

    f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead

  • SHA512

    1fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51

  • SSDEEP

    49152:HC93pr7SkRL3Pk3R/EkI6f6YYjNMmkfF9wiQrjb:HC93pr7SkR7Pk3R/EqaMzta5r

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe
    "C:\Users\Admin\AppData\Local\Temp\f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 96
      2⤵
      • Program crash
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-0-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB