Analysis

  • max time kernel
    138s
  • max time network
    237s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:10

General

  • Target

    fdb95f72c8653f2521e1bf2553fb4b3ed451275efbc738f60474886d8788686c.exe

  • Size

    533KB

  • MD5

    571781eb39d6fc92b21fde922f71ee7d

  • SHA1

    571c5dbf9a1d8bcea6486207b3b44f6932cc6ba4

  • SHA256

    fdb95f72c8653f2521e1bf2553fb4b3ed451275efbc738f60474886d8788686c

  • SHA512

    0c912d5e3e765533255c963290a1480eb9eab1b998f20b169bdc4d0c6411d54301169b9a50b1ebdc7474135ebbd881db26a99257e3958836df33da4dd6aff2f3

  • SSDEEP

    12288:0dzOzrVu3s/EO29hnnp8Ngx0GLM5ChzQ1RVykyGjY:E+ZSUEOqxnGKx0GLrh01jyC0

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdb95f72c8653f2521e1bf2553fb4b3ed451275efbc738f60474886d8788686c.exe
    "C:\Users\Admin\AppData\Local\Temp\fdb95f72c8653f2521e1bf2553fb4b3ed451275efbc738f60474886d8788686c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\fdb95f72c8653f2521e1bf2553fb4b3ed451275efbc738f60474886d8788686c.exe
      tear
      2⤵
        PID:1368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/900-54-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/900-55-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/900-56-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
      Filesize

      8KB

    • memory/900-58-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1368-57-0x0000000000000000-mapping.dmp
    • memory/1368-60-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1368-61-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1368-62-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB