Analysis

  • max time kernel
    54s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:18

General

  • Target

    93ffcc5c4845aeaf1d8ff360d90a0b56b6a5a620e7f65c5c993b5132adfea367.exe

  • Size

    1.3MB

  • MD5

    f799057b31a286308a9cd8c300014278

  • SHA1

    dfbf171982d9ddec6434e2c7fa0eb3730e27e5bb

  • SHA256

    93ffcc5c4845aeaf1d8ff360d90a0b56b6a5a620e7f65c5c993b5132adfea367

  • SHA512

    22ba45102955a70eae88cf866994ef24e8075fd8e33aaf52aede74bc6eba2eb18ed24a5f31d2914380e93eb47dccbe43f45e9772e546244dbadfcab2ff951a2b

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakF:jrKo4ZwCOnYjVmJPa2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ffcc5c4845aeaf1d8ff360d90a0b56b6a5a620e7f65c5c993b5132adfea367.exe
    "C:\Users\Admin\AppData\Local\Temp\93ffcc5c4845aeaf1d8ff360d90a0b56b6a5a620e7f65c5c993b5132adfea367.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\93ffcc5c4845aeaf1d8ff360d90a0b56b6a5a620e7f65c5c993b5132adfea367.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-66-0x000000000044E057-mapping.dmp
  • memory/1308-68-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/1308-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1308-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB