Analysis

  • max time kernel
    72s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:56

General

  • Target

    7e4c9fb9ed810a9fb70318716a36818dd05011956b8ca2abbc8a378b316565c4.exe

  • Size

    1.3MB

  • MD5

    a12347463fab9744b4aaf86a50bf0551

  • SHA1

    640f910bb5ca254c593ca8fd95f8cee89125c183

  • SHA256

    7e4c9fb9ed810a9fb70318716a36818dd05011956b8ca2abbc8a378b316565c4

  • SHA512

    a39aad1f7773638faa47d971b412d7b4256a3aa08c79053a40aebab1a58705dfd1d36f1bab055aaa839e1cb902e087ec3739b2714c7d1717ce6ed20951b7c5bb

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakn:7rKo4ZwCOnYjVmJPao

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e4c9fb9ed810a9fb70318716a36818dd05011956b8ca2abbc8a378b316565c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7e4c9fb9ed810a9fb70318716a36818dd05011956b8ca2abbc8a378b316565c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\7e4c9fb9ed810a9fb70318716a36818dd05011956b8ca2abbc8a378b316565c4.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-66-0x000000000044E057-mapping.dmp
  • memory/1504-68-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1504-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB