Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:14

General

  • Target

    cb1f3e8a0b862f3275b763281864169300ce7296f122b39bda5f315cbdb0de67.exe

  • Size

    6KB

  • MD5

    57c0feec17300916361cc4fef74662e3

  • SHA1

    245ba8fcf43f390de4716d19c6402f891ae3424f

  • SHA256

    cb1f3e8a0b862f3275b763281864169300ce7296f122b39bda5f315cbdb0de67

  • SHA512

    537ae00d25a22b8ea713ec06381a77708ea6b5e4672eeb59be187d6f4f90547bfeaca1a5c4a6274c259e762aa86947a2b8e9b7dfddc2d5cc18e4e412ac316eac

  • SSDEEP

    48:S/bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9ukO:K0mIGnFc/38+N4ZHJWSY9FI5Wq1x

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb1f3e8a0b862f3275b763281864169300ce7296f122b39bda5f315cbdb0de67.exe
    "C:\Users\Admin\AppData\Local\Temp\cb1f3e8a0b862f3275b763281864169300ce7296f122b39bda5f315cbdb0de67.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3000 -s 32
      2⤵
        PID:3012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads