Analysis

  • max time kernel
    59s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:26

General

  • Target

    80bf7de7dfd4e9f2404ec159374223d9fc2f0fe651ff75e17e43262111615f7c.exe

  • Size

    1.3MB

  • MD5

    07cf16eadb02f861075e6f063b6f0000

  • SHA1

    4fb66c5c9b11f290c5107725dfae1d45eb306e7b

  • SHA256

    80bf7de7dfd4e9f2404ec159374223d9fc2f0fe651ff75e17e43262111615f7c

  • SHA512

    638924e9193eff8b28ac2173ea65df28f7e10d72a0d6610550a5a6c2a9143acdf0373a39de8be9fd572c557c4eb22e613b53b401c3cf2d616794504898faf183

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaku:zrKo4ZwCOnYjVmJPal

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80bf7de7dfd4e9f2404ec159374223d9fc2f0fe651ff75e17e43262111615f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\80bf7de7dfd4e9f2404ec159374223d9fc2f0fe651ff75e17e43262111615f7c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\80bf7de7dfd4e9f2404ec159374223d9fc2f0fe651ff75e17e43262111615f7c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-66-0x000000000044E057-mapping.dmp
  • memory/1456-68-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1456-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB