Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:45

General

  • Target

    52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805.exe

  • Size

    526KB

  • MD5

    abe6e2895e69cc2e844d3c80515bcb12

  • SHA1

    1e0dc5934b1959a2632bcf9d43639e28b3faafe9

  • SHA256

    52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805

  • SHA512

    a46565c4a8ac7a9958cd7d6fa510d7ab8c584daff0864e5abad9750b44fa207f953fa58edd0213058eef012cfeeca20182cf416f46c56637b87a72c7e548d49a

  • SSDEEP

    12288:As4Dtd9ga/r66NUFX3D6Czxo4xUupSMrFCsNEfF4SAg6:AzDtddDNU39G4quouFCsNaHAh

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805.exe
    "C:\Users\Admin\AppData\Local\Temp\52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805.exe
      start
      2⤵
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\52c9bac7f143de8926de6057367ddcb235b4681f723c66840108939837b6a805.exe
        watch
        2⤵
          PID:1268

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1204-56-0x0000000000000000-mapping.dmp
      • memory/1204-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1204-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1268-55-0x0000000000000000-mapping.dmp
      • memory/1268-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1268-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1348-54-0x0000000075601000-0x0000000075603000-memory.dmp
        Filesize

        8KB

      • memory/1348-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB