Analysis

  • max time kernel
    103s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    7edf0d620bcef9c8d5be0a64965ec0adebed1d55f3479f563eab29aa3892f280.exe

  • Size

    1.3MB

  • MD5

    eb6b7ec71721bf977b4fe1d3f9d3e8aa

  • SHA1

    51cf5f4edd52a4c6e4d04f9dcf1bfd6e6f11bc79

  • SHA256

    7edf0d620bcef9c8d5be0a64965ec0adebed1d55f3479f563eab29aa3892f280

  • SHA512

    772cb939b2f3c15c704fcbc635316d18a99d2079825e61a40f95f8a6bb649bd7290eef93411a1197c1f7cef9234d40ab48739ca4614584ed6c5adb8487c38bb4

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakh:zrKo4ZwCOnYjVmJPam

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7edf0d620bcef9c8d5be0a64965ec0adebed1d55f3479f563eab29aa3892f280.exe
    "C:\Users\Admin\AppData\Local\Temp\7edf0d620bcef9c8d5be0a64965ec0adebed1d55f3479f563eab29aa3892f280.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\7edf0d620bcef9c8d5be0a64965ec0adebed1d55f3479f563eab29aa3892f280.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-66-0x000000000044E057-mapping.dmp
  • memory/1324-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-68-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1324-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB