Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    1d7630fc4835b065f27a884194386f8742dcc6ce388ad59b6f4f5050ae03bf7c.exe

  • Size

    6KB

  • MD5

    60a3f9971fff1dc3dddf84a69fbf04b8

  • SHA1

    cfe89a3e4ac4b0bea89b7f49e8410a20f23bd32e

  • SHA256

    1d7630fc4835b065f27a884194386f8742dcc6ce388ad59b6f4f5050ae03bf7c

  • SHA512

    f6deb6fec47c5090116e5d939794304f819f98016ded58e8a0aa3ef41abce5e2e2de34ba335a52a17646df9a3db0bed289484814813cd8e0c005ec61569e8ed5

  • SSDEEP

    48:Sqbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9ubO:v0mIGnFc/38+N4ZHJWSY9FI5WqUx

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d7630fc4835b065f27a884194386f8742dcc6ce388ad59b6f4f5050ae03bf7c.exe
    "C:\Users\Admin\AppData\Local\Temp\1d7630fc4835b065f27a884194386f8742dcc6ce388ad59b6f4f5050ae03bf7c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2792 -s 32
      2⤵
        PID:1680

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads