Analysis

  • max time kernel
    99s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    7ee72a7727c37d2c0afe02f4dae8bea210904848ab02a3ad56e21c667b0d0d11.exe

  • Size

    1.3MB

  • MD5

    ae94d98251906bdefdaf10ba2958916a

  • SHA1

    b42b98d3555d7e8069cde39ef63c8d836c5cb828

  • SHA256

    7ee72a7727c37d2c0afe02f4dae8bea210904848ab02a3ad56e21c667b0d0d11

  • SHA512

    ef35f29faee37b5cbd6410f239268ec1ea88ee988c4b13bbdb43e926be1fbb84e96276c4ee6504171f68251139059bc49e61316bca44c0d9f9c3ef48841a0d1c

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakY:jrKo4ZwCOnYjVmJPan

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ee72a7727c37d2c0afe02f4dae8bea210904848ab02a3ad56e21c667b0d0d11.exe
    "C:\Users\Admin\AppData\Local\Temp\7ee72a7727c37d2c0afe02f4dae8bea210904848ab02a3ad56e21c667b0d0d11.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\7ee72a7727c37d2c0afe02f4dae8bea210904848ab02a3ad56e21c667b0d0d11.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-66-0x000000000044E057-mapping.dmp
  • memory/1896-68-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1896-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1896-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB