Analysis

  • max time kernel
    44s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab.exe

  • Size

    526KB

  • MD5

    7b386613340a1c47def9c5c1a4cbeddd

  • SHA1

    c16f1314f2135f04b6246e3952670cf7f1d58626

  • SHA256

    31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab

  • SHA512

    e2b395ae35e2edb76307ab133d7e1396bd6dcf59b3f7dc5c222964343ae3b339eb35ef35171f726bc48a6c04e643a851b1e72bc3649ec1e83f01001ae82f6678

  • SSDEEP

    12288:X/LXdpbV8QXiI7wxXF3eIy18xQqpx8O54X:vLLCzX5eIatqpx8X

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab.exe
    "C:\Users\Admin\AppData\Local\Temp\31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab.exe
      start
      2⤵
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\31afacd7918ea3ebd1fcfbee2db1301714cd39e7f9a5bfb970d72a5879f756ab.exe
        watch
        2⤵
          PID:604

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/604-56-0x0000000000000000-mapping.dmp
      • memory/604-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/604-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/604-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1220-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1220-55-0x0000000074C41000-0x0000000074C43000-memory.dmp
        Filesize

        8KB

      • memory/1220-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1332-57-0x0000000000000000-mapping.dmp
      • memory/1332-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1332-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1332-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1332-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB