Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 23:21

General

  • Target

    1fd8f9c06056f92e371fb7cfd098fa43.exe

  • Size

    92KB

  • MD5

    1fd8f9c06056f92e371fb7cfd098fa43

  • SHA1

    ba16d755ea8d319d639e5a6ce1347391dab25988

  • SHA256

    a3baecef561b41d140d8ce957def32318700ae2d87225257dba74119b4e2691e

  • SHA512

    f73f953c50fcb4e02068a67b2fbe3de83e3883071f32f68acac7803b5d471dd9109cc055304bb9ce46e0f3d4e458b6b05b5b8baaae41f52c53f88ba197223cdf

  • SSDEEP

    1536:/tgQloLYPNqYrlbZAq2YXpR7/MWMCglpryDPvbEhL4rpI3UCy8cDr3bR9qnL1h:VgQFPsEllAq2qzMC+12Zmzkr3bunLf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fd8f9c06056f92e371fb7cfd098fa43.exe
    "C:\Users\Admin\AppData\Local\Temp\1fd8f9c06056f92e371fb7cfd098fa43.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\1fd8f9c06056f92e371fb7cfd098fa43.exe
      "C:\Users\Admin\AppData\Local\Temp\1fd8f9c06056f92e371fb7cfd098fa43.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 44
        3⤵
        • Program crash
        PID:2484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-2-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-4-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-0-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2292-5-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-8-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-10-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-11-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB