Analysis

  • max time kernel
    39s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:17

General

  • Target

    94d7877c5e71383b5593e2e62faf6d664d10371a4add2a7037e39e74879c00db.exe

  • Size

    1.3MB

  • MD5

    91aedbe3d2b29692d5d3cda77fd90b3e

  • SHA1

    b3c131976227573e82f42d64bea69f170c709160

  • SHA256

    94d7877c5e71383b5593e2e62faf6d664d10371a4add2a7037e39e74879c00db

  • SHA512

    15f04aff0a3fe494edccc79f544dc2544baf597f9a68688301e6901602666d5e5efd69955d1fc8b34bfd7e4b118aeb1b56df1e413ff6c4bec3cd2ff6d796e85b

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:7rKo4ZwCOnYjVmJPaL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d7877c5e71383b5593e2e62faf6d664d10371a4add2a7037e39e74879c00db.exe
    "C:\Users\Admin\AppData\Local\Temp\94d7877c5e71383b5593e2e62faf6d664d10371a4add2a7037e39e74879c00db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\94d7877c5e71383b5593e2e62faf6d664d10371a4add2a7037e39e74879c00db.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1856-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-66-0x000000000044E057-mapping.dmp
  • memory/1856-68-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1856-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1856-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB