Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:22

General

  • Target

    3cf0224aa15b6efdb73581579b7964c2f327eb09222647d664fac66838cb283d.exe

  • Size

    1.2MB

  • MD5

    beb46374aafcf320da09d924e5dae0f6

  • SHA1

    0b646420bb44d47fdfa4fa3bf38621f4e70418c2

  • SHA256

    3cf0224aa15b6efdb73581579b7964c2f327eb09222647d664fac66838cb283d

  • SHA512

    4e1e6d50dd68678e4998cad28a78414124733b5117f0272bfeaf664b4ab7a3ff088611d1c5b0e901d735f309736a05aa4a61e1fb538356292f30e501b24b68c2

  • SSDEEP

    24576:3QYU7Lj3VKQeDCbnjZObIfT4SN+ayhynUMhNXz17:3/Qv3XeDCbnjEbs4SN+N58t17

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cf0224aa15b6efdb73581579b7964c2f327eb09222647d664fac66838cb283d.exe
    "C:\Users\Admin\AppData\Local\Temp\3cf0224aa15b6efdb73581579b7964c2f327eb09222647d664fac66838cb283d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2912 -s 244
      2⤵
        PID:2984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2912-0-0x000000013F9E0000-0x000000013FC4D000-memory.dmp
      Filesize

      2.4MB

    • memory/2912-1-0x0000000002200000-0x0000000003200000-memory.dmp
      Filesize

      16.0MB

    • memory/2912-2-0x000000013F9E0000-0x000000013FC4D000-memory.dmp
      Filesize

      2.4MB

    • memory/2912-4-0x0000000002200000-0x0000000003200000-memory.dmp
      Filesize

      16.0MB