Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:17

General

  • Target

    94975282298089999e94a3bbdcf767a450727168c0b0138fc35cf58270cf693c.exe

  • Size

    1.3MB

  • MD5

    4e8d1dacc6fdeb332f6edc045914d0bf

  • SHA1

    5990977a4745767c4c447b395af4e1d05c01a074

  • SHA256

    94975282298089999e94a3bbdcf767a450727168c0b0138fc35cf58270cf693c

  • SHA512

    1dcfe66216378ec929c5211ff3605fc44d8649daef3a81c1e63ff6a245808a4244aec1742f1e41e3b9eee74c56df99304fbee339dc845523b71d7947819266a1

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak/:TrKo4ZwCOnYjVmJPaM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94975282298089999e94a3bbdcf767a450727168c0b0138fc35cf58270cf693c.exe
    "C:\Users\Admin\AppData\Local\Temp\94975282298089999e94a3bbdcf767a450727168c0b0138fc35cf58270cf693c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\94975282298089999e94a3bbdcf767a450727168c0b0138fc35cf58270cf693c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1848

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-66-0x000000000044E057-mapping.dmp
  • memory/1848-68-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/1848-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB