Analysis

  • max time kernel
    25s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    a80cefc9a4509d6b43649b6a353e1655fac5f50f986b776043410b23587dbd50.exe

  • Size

    1.3MB

  • MD5

    eeefd84ccfe5296c3c4062732d972e73

  • SHA1

    18ae01a0617fe6f0ca0ce2cd84b90b6d8f79b43b

  • SHA256

    a80cefc9a4509d6b43649b6a353e1655fac5f50f986b776043410b23587dbd50

  • SHA512

    4147a8bcf388543a4e316b56b5b328c16c1b848659b463496eada85f8a1f2704fba2b892964e486d39bf41caa68eb5849c0076ad4a2f5d8a2a80e731628ec859

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaka:zrKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a80cefc9a4509d6b43649b6a353e1655fac5f50f986b776043410b23587dbd50.exe
    "C:\Users\Admin\AppData\Local\Temp\a80cefc9a4509d6b43649b6a353e1655fac5f50f986b776043410b23587dbd50.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\a80cefc9a4509d6b43649b6a353e1655fac5f50f986b776043410b23587dbd50.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-68-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB