Analysis

  • max time kernel
    118s
  • max time network
    204s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08.exe

  • Size

    522KB

  • MD5

    9e3d2b93471772e8838e72187c429c0a

  • SHA1

    05bb931484347d8e13b703fd9a74f01919803258

  • SHA256

    eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08

  • SHA512

    85f9081b3eacc3e95fcf8305333b47ea9b84c68a1d4dad29d5b84e3d3e6a0627bd558bc1eb09e7f456f33eb0095f64b50652d5708d790ea45eb20581405c3c17

  • SSDEEP

    12288:VLBcwyTE1Ou0KhcBCErq4y18xQqpx8O5Y:9Bcpl06Pq4atqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08.exe
    "C:\Users\Admin\AppData\Local\Temp\eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08.exe
      start
      2⤵
        PID:844
      • C:\Users\Admin\AppData\Local\Temp\eb406af22202c4a108d37d1687c7ae60e2888e08e2cdbc3e032a659cdc674c08.exe
        watch
        2⤵
          PID:1944

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/844-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/844-57-0x0000000000000000-mapping.dmp
      • memory/844-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/844-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/844-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1740-55-0x0000000075E81000-0x0000000075E83000-memory.dmp
        Filesize

        8KB

      • memory/1740-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1740-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1944-56-0x0000000000000000-mapping.dmp
      • memory/1944-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1944-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1944-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1944-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB