Analysis

  • max time kernel
    26s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:59

General

  • Target

    7ce07585848a7c0badf0b9c27cf1a8cb26d89f242cb4a61ba53cfb444cd23849.exe

  • Size

    1.3MB

  • MD5

    859be2202f79bdec02c9f967b728cc35

  • SHA1

    6a032cb121749754686641279ba6bcfd09a10c9e

  • SHA256

    7ce07585848a7c0badf0b9c27cf1a8cb26d89f242cb4a61ba53cfb444cd23849

  • SHA512

    b4216ae8772477e58f48eec0a1c887eadcee7072ae9181b5fd68a2a89b5dcb17742d89067e74ab3000c3dc06107ac465ce68de897c7b7bcf16f89d0916128ec6

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:DrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ce07585848a7c0badf0b9c27cf1a8cb26d89f242cb4a61ba53cfb444cd23849.exe
    "C:\Users\Admin\AppData\Local\Temp\7ce07585848a7c0badf0b9c27cf1a8cb26d89f242cb4a61ba53cfb444cd23849.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\7ce07585848a7c0badf0b9c27cf1a8cb26d89f242cb4a61ba53cfb444cd23849.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-66-0x000000000044E057-mapping.dmp
  • memory/1056-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-68-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1056-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1056-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB