Analysis

  • max time kernel
    183s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:27

General

  • Target

    7f1f35f1a987aeaf1ca7935006e921d2543df131082373537261e9d52ba7e25a.exe

  • Size

    484KB

  • MD5

    0584b63a0d7ef2437905bfffb9741db4

  • SHA1

    65954d8c27e0b8928f5b6089c9ffab263df89b5f

  • SHA256

    7f1f35f1a987aeaf1ca7935006e921d2543df131082373537261e9d52ba7e25a

  • SHA512

    a4f180621f2efc782b72856cb51d6c2f849cbca38123b823060eff43c7c72409f9155d0a66a9f51d02b5da12570bd003408f80d9f8bdd17cc4e7536aa1a4082c

  • SSDEEP

    12288:ph7uQx1CEEhmF5wHuxpyZRzKhYEHtIfWQAW:pYQfCNmjwHuxp8JnrAW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f1f35f1a987aeaf1ca7935006e921d2543df131082373537261e9d52ba7e25a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f1f35f1a987aeaf1ca7935006e921d2543df131082373537261e9d52ba7e25a.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1636-55-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/1636-56-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB