Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 15:12

General

  • Target

    e1f8b95beb02cd39e55cd8b31419b10f.exe

  • Size

    66KB

  • MD5

    e1f8b95beb02cd39e55cd8b31419b10f

  • SHA1

    c544440a305f429926cd3cad2fac4a4cf0fb31ba

  • SHA256

    14a3e308c90183b3785b6c26ec40d29405361cd8dec204a62235733401bf5f5c

  • SHA512

    fb1f7838140de46c05ee4715aa206fc1dff0812658a843138daa7dd370bd5aa2f004ca603d768a1ac9f4c3895a937d3b700c6d302f9f0cbd0704dc4c6e723a08

  • SSDEEP

    768:ADjahoICS4AIiaVRShxdEe+T0iN2QwdincJ9JGEKvr112MLA6zbjo:izICS4AT6GxdEe+TOdincJXvKvXLB

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1f8b95beb02cd39e55cd8b31419b10f.exe
    "C:\Users\Admin\AppData\Local\Temp\e1f8b95beb02cd39e55cd8b31419b10f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 88
      2⤵
      • Program crash
      PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads