Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:56

General

  • Target

    b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c.exe

  • Size

    522KB

  • MD5

    bac54a9d25be1cee3660750ada3bd555

  • SHA1

    544fb5d8ba185d06ae5e31521532110afc323304

  • SHA256

    b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c

  • SHA512

    acef52942047fc2e5c478c8a1222921c6cb53f24427e67e7548b7c957c0e98efee08bcb73f9178c2326d41fbb85b9395986cba637ead6e59d7cf905a7fae96ae

  • SSDEEP

    12288:gH5dKhIL1GREe/ijZP0Czxo4xUupSMrFCsNEfF4S3:gH5dKhQkixG4quouFCsNaH3

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c.exe
    "C:\Users\Admin\AppData\Local\Temp\b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c.exe
      start
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\b97535cd7fefbc4ce3560434e751d8874fd9e5157994610c97ed57ae9acf1f2c.exe
        watch
        2⤵
          PID:1952

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1952-55-0x0000000000000000-mapping.dmp
      • memory/1952-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1952-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1956-56-0x0000000000000000-mapping.dmp
      • memory/1956-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1956-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1956-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2044-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
        Filesize

        8KB

      • memory/2044-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB