Analysis

  • max time kernel
    88s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:05

General

  • Target

    fde7a9c63b6aca7948ac05d1883afdec4db2a26461b965bbc4e2db5d3dd4db71.exe

  • Size

    1.3MB

  • MD5

    89165aff2891020743878f519fe567c4

  • SHA1

    f04214e0430b1960d10b70a5788e3f742677e399

  • SHA256

    fde7a9c63b6aca7948ac05d1883afdec4db2a26461b965bbc4e2db5d3dd4db71

  • SHA512

    4db634cc1bc6c6161800a41cece2f7ba535fe80c5f60e94c5fb37b0f201a6350a29d998e878c78f800c0bc91c6dd020de05f487820b3eeb149563580aadffa2d

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakU:7rKo4ZwCOnYjVmJPaz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fde7a9c63b6aca7948ac05d1883afdec4db2a26461b965bbc4e2db5d3dd4db71.exe
    "C:\Users\Admin\AppData\Local\Temp\fde7a9c63b6aca7948ac05d1883afdec4db2a26461b965bbc4e2db5d3dd4db71.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\fde7a9c63b6aca7948ac05d1883afdec4db2a26461b965bbc4e2db5d3dd4db71.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-66-0x000000000044E057-mapping.dmp
  • memory/1272-68-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1272-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1272-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB