Resubmissions

21-01-2025 14:18

250121-rmh7dsxnew 6

17-01-2025 12:26

250117-pmb2zaxreq 6

17-01-2025 10:57

250117-m2me5svncl 6

14-01-2025 16:30

250114-tzz2savmfn 10

Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 16:30

General

  • Target

    IDA Pro 9.0.240925/Crack/cracked+lic/ida.dll

  • Size

    4.5MB

  • MD5

    841ad6f0752199fbb3e1f0bed7762f62

  • SHA1

    cdb78c1fb416dd02d8e331c097be547573e75243

  • SHA256

    93b3014077366c1a4de5a1043a2775d66bc10d00af259b75d630e3393877ad6b

  • SHA512

    e404d15f3cdd0854a83cd5b46f714c6a5084755623cb084a5b33b36d883fd250395d0410d45b5c871a69898bb18fb24563812e6f218a9ab25047f92b78ef44e1

  • SSDEEP

    98304:hmjSUcMn/ebzCO46axxM7iFow5732hERu7q+c:8SUca/ebm6qM7iFou732hERuhc

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\IDA Pro 9.0.240925\Crack\cracked+lic\ida.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 604 -s 120
      2⤵
        PID:1200

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads