Analysis

  • max time kernel
    101s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    ebea4c7ec424a523618dd675877e522ce51e10bde77f9253ee4b42bbbeea80c8.exe

  • Size

    524KB

  • MD5

    6f84df8d24421f0dd968aa7fdaa726b9

  • SHA1

    61850bdae6229d67df4a4f2ec28c66c636c36d2b

  • SHA256

    ebea4c7ec424a523618dd675877e522ce51e10bde77f9253ee4b42bbbeea80c8

  • SHA512

    ba93011ec8ceca985b1e6139a2982cbd19e396ac597f3dd9636d211b906fc806b37b658e4d0afd779fa37836920b94c932f3dd2f5d6b35cf24c6695e9990cbf9

  • SSDEEP

    12288:Jn/1hqeTgFpLZ2s1FZVzvBVKXCuapzDBG:11hoFrbZVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebea4c7ec424a523618dd675877e522ce51e10bde77f9253ee4b42bbbeea80c8.exe
    "C:\Users\Admin\AppData\Local\Temp\ebea4c7ec424a523618dd675877e522ce51e10bde77f9253ee4b42bbbeea80c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\ebea4c7ec424a523618dd675877e522ce51e10bde77f9253ee4b42bbbeea80c8.exe
      tear
      2⤵
        PID:1512

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-55-0x0000000000000000-mapping.dmp
    • memory/1512-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1512-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1672-54-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1672-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB