Analysis

  • max time kernel
    19s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 18:05

General

  • Target

    e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe

  • Size

    32KB

  • MD5

    d513beb2bac27c307c3ac5a5a501dc66

  • SHA1

    34adc018f611f65572dafed37518418832aad994

  • SHA256

    e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766

  • SHA512

    f09569379f22c24cc5d7e169404b85fd01ba93573098c729c84db89900982901c1f88c2cb29a9986490ba72487e3f0f917279672ee18354165fbb9d535c7cf5b

  • SSDEEP

    768:C2gQ2nGtvZmI1yK0gEBYsuii6bEarouRwe2oTyoGETDA7vyWD2IpdN:qQh+I14gbm8uR1LAjdfrN

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe
    "C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe
      "C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe" n1668
      2⤵
        PID:900
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:1936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 192
          2⤵
          • Program crash
          PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1668-54-0x0000000075241000-0x0000000075243000-memory.dmp
        Filesize

        8KB

      • memory/1936-55-0x0000000000000000-mapping.dmp
      • memory/2036-57-0x0000000000000000-mapping.dmp