Analysis

  • max time kernel
    146s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:32

General

  • Target

    8f7c3b60a098d8555fe689c7cbec7bc7c008fe5bc083476c28fd0d5c97493c49.exe

  • Size

    1.1MB

  • MD5

    7606373f838662368be115c04b268988

  • SHA1

    42c576051f01735ca597decf8df7319a073ef91f

  • SHA256

    8f7c3b60a098d8555fe689c7cbec7bc7c008fe5bc083476c28fd0d5c97493c49

  • SHA512

    522e7ed334a5f5a9c40d1dd52b21304fa1bb1373442df24c46a0a9d251fc2798342442d00e07159f7d2af1fec0fa28f0ef8af8288a099658b37a5c4e9c1265a0

  • SSDEEP

    24576:jjmOztIjpVbUJ44R/DDK2s5mNZRzOUCrA/N3ra:jqAtI704g/D3Tm032

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7c3b60a098d8555fe689c7cbec7bc7c008fe5bc083476c28fd0d5c97493c49.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7c3b60a098d8555fe689c7cbec7bc7c008fe5bc083476c28fd0d5c97493c49.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\8f7c3b60a098d8555fe689c7cbec7bc7c008fe5bc083476c28fd0d5c97493c49.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-55-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-57-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-59-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-61-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-63-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-66-0x000000000044E28C-mapping.dmp
  • memory/952-65-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-68-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/952-69-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-70-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-71-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/952-73-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB