Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:53

General

  • Target

    7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1.exe

  • Size

    1.6MB

  • MD5

    aa7a5764bd53951d6f69404ba6df9155

  • SHA1

    b0022b4aa2e8c5338e6798c53ae592adee3bdfdb

  • SHA256

    7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1

  • SHA512

    dac09ff2515546d6db2ce66769f00a0e9d2b97ca30ec2f88f18148d72aad55d2b57c501a22c143fe6205c5114ab324e4bedc871a3bc18b8de0db820f640a447d

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYo:n6/ye0PIphrp9Zuvjqa0Uid7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1.exe
    "C:\Users\Admin\AppData\Local\Temp\7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1.exe
      "C:\Users\Admin\AppData\Local\Temp\7fdd9dce5044bcec3b97e577ce464313b6989120d65ed139c55baa4d7c941ce1.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1396-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-66-0x000000000045304C-mapping.dmp
  • memory/1396-68-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1396-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1396-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB