Analysis

  • max time kernel
    47s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    9262b703b45ddd8ac79351372eac6f3705331cd8c3e3ab66baa191582b85535b.exe

  • Size

    1.3MB

  • MD5

    b69a28a6923d6555d1a835ab1708f301

  • SHA1

    4118a6925d393e5e07d3b75e287ee5cde6aa8507

  • SHA256

    9262b703b45ddd8ac79351372eac6f3705331cd8c3e3ab66baa191582b85535b

  • SHA512

    540d2a5c8485d7021aec00957f1ddbad51b58bed0fc6af62dc8c645093e299a66598269951611f20d8ed4ff9b4ba4d1dbe42429af4bf8e909856e3f50524ed94

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9262b703b45ddd8ac79351372eac6f3705331cd8c3e3ab66baa191582b85535b.exe
    "C:\Users\Admin\AppData\Local\Temp\9262b703b45ddd8ac79351372eac6f3705331cd8c3e3ab66baa191582b85535b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\9262b703b45ddd8ac79351372eac6f3705331cd8c3e3ab66baa191582b85535b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-66-0x000000000044E057-mapping.dmp
  • memory/1328-68-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1328-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1328-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB