Analysis

  • max time kernel
    35s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:51

General

  • Target

    a5b259302da283f417748aa9b0bff2349567d6b89fbe1f834cebec0f3fc1bc01.exe

  • Size

    1.3MB

  • MD5

    008679a70d41db28c90ffd898c1d950a

  • SHA1

    cfae23ff17182b2d0eaadd9c864ac1a9abdb872b

  • SHA256

    a5b259302da283f417748aa9b0bff2349567d6b89fbe1f834cebec0f3fc1bc01

  • SHA512

    22b83b92696df3d6f070175bad3d33ab2bf971817973c6c75bacdd4479ea77c2e99c4cb6c5d821f4423431768de8b33062eceb284c1bae11ae21844b4e952783

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakm:7rKo4ZwCOnYjVmJPax

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5b259302da283f417748aa9b0bff2349567d6b89fbe1f834cebec0f3fc1bc01.exe
    "C:\Users\Admin\AppData\Local\Temp\a5b259302da283f417748aa9b0bff2349567d6b89fbe1f834cebec0f3fc1bc01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\a5b259302da283f417748aa9b0bff2349567d6b89fbe1f834cebec0f3fc1bc01.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-66-0x000000000044E057-mapping.dmp
  • memory/1368-68-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1368-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB