Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 02:26

General

  • Target

    ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe

  • Size

    674KB

  • MD5

    3b3b0eca19ac749e02875e4b3e1c087f

  • SHA1

    1cf6e324360a9f99054749feceb5f1108351b5ac

  • SHA256

    ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63

  • SHA512

    9b4bae51f56db4d01f29b4a85a5d4d858f8a3cfc1ef792fef55a0393cc9672561a4a48cca34ac9440e3b225f269e131fb16ac453a15963342fd04736c8b9f33e

  • SSDEEP

    6144:GvZCqtNVfi0ZzEGFwMHViJ1bK+zjD+FM0kz6kUJYeASlF/+xZRtiKzvzaOchYe:GvZCCukzEGCMHViPbK+zWFPkzNzDKOe

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe
    "C:\Users\Admin\AppData\Local\Temp\ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2596 -s 76
      2⤵
        PID:1232

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads