Analysis

  • max time kernel
    42s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    7eb02fc931f581d3a1b96b9569f6ebd472a8608df227c57915b4e73773f90680.exe

  • Size

    1.3MB

  • MD5

    2148632f94e0a57604b6bebbc33d5374

  • SHA1

    4ab501eb3e2634039ad04323aa41bb056a7035b0

  • SHA256

    7eb02fc931f581d3a1b96b9569f6ebd472a8608df227c57915b4e73773f90680

  • SHA512

    00e24b19db6b8ec8d6974632b2daae36c426bc6509767729d440f64b406ab97ca002aa5bbbd90a67d7602d0fb4263b33b1297b8daac2ba3cd3f3641b3742ef3a

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:7rKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eb02fc931f581d3a1b96b9569f6ebd472a8608df227c57915b4e73773f90680.exe
    "C:\Users\Admin\AppData\Local\Temp\7eb02fc931f581d3a1b96b9569f6ebd472a8608df227c57915b4e73773f90680.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\7eb02fc931f581d3a1b96b9569f6ebd472a8608df227c57915b4e73773f90680.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-66-0x000000000044E057-mapping.dmp
  • memory/992-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-68-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/992-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/992-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB