Analysis

  • max time kernel
    43s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:36

General

  • Target

    0eff3e8fd31f553c45ab82cc5d88d0105626d0597afa5897e78ee5a7e34f71b3.bin.exe

  • Size

    1.6MB

  • MD5

    286a7aa55ea888813b6df7c047aada5d

  • SHA1

    dce10f420e527bbb7eda14f15fa261b647fb0d56

  • SHA256

    0eff3e8fd31f553c45ab82cc5d88d0105626d0597afa5897e78ee5a7e34f71b3

  • SHA512

    55916b71ecae1b01cbd6e84223672ac6270a35f90c0cd1c79e9c7119f1ef988c772b402c6156266727d3c80f873b06b308822731f1d4d7cfd1a55fd7643eadb1

  • SSDEEP

    49152:IHCsa3xpEufQLZepQ9OJRixoGYK6XbOG2B:IHC2ufQLOyN

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eff3e8fd31f553c45ab82cc5d88d0105626d0597afa5897e78ee5a7e34f71b3.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0eff3e8fd31f553c45ab82cc5d88d0105626d0597afa5897e78ee5a7e34f71b3.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      /c del C:\Users\Admin\AppData\Local\Temp\0eff3e8fd31f553c45ab82cc5d88d0105626d0597afa5897e78ee5a7e34f71b3.bin.exe >> NUL
      2⤵
      • Deletes itself
      PID:572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/572-57-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/2012-55-0x0000000000380000-0x00000000003A3000-memory.dmp
    Filesize

    140KB

  • memory/2012-56-0x0000000000400000-0x0000000000595000-memory.dmp
    Filesize

    1.6MB

  • memory/2012-58-0x0000000000400000-0x0000000000595000-memory.dmp
    Filesize

    1.6MB