Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:54

General

  • Target

    7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe

  • Size

    1.3MB

  • MD5

    2565b4487da570677f8dada1133f2f46

  • SHA1

    4d28cbf5cb2d1097749fae31dadebf45d02af325

  • SHA256

    7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab

  • SHA512

    5f783a94e5e9630fdab0ac14136f368209c6f890b5005e1333171cfa43a93b25f9bff84395d277b2698e032c4e31d954502fe54ae8f909e5c77bceb1ab90fcbf

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe
    "C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-66-0x000000000044E057-mapping.dmp
  • memory/1672-68-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/1672-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1672-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB