Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:30

General

  • Target

    bb638468fc7b0657457c7330290f20390ee5be6d8d3f7d237406f5512f4a37c4.exe

  • Size

    1.1MB

  • MD5

    74174336c26322385f23a67f998f4a00

  • SHA1

    e7a6b0837e813fd41b479da7b4b6178a44308f3f

  • SHA256

    bb638468fc7b0657457c7330290f20390ee5be6d8d3f7d237406f5512f4a37c4

  • SHA512

    cba82a7c0daac023e2cafba3840b81d37adc92073b9972b7857453ead46a03851b8360674f31beab969900ddb74d94efd77a22ac5681e070518ebce2cf826bd2

  • SSDEEP

    24576:jjmOztIjpVbUJ44R/DDK2s5mNZRzOUCrA/N3rv:jqAtI704g/D3Tm03b

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb638468fc7b0657457c7330290f20390ee5be6d8d3f7d237406f5512f4a37c4.exe
    "C:\Users\Admin\AppData\Local\Temp\bb638468fc7b0657457c7330290f20390ee5be6d8d3f7d237406f5512f4a37c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\bb638468fc7b0657457c7330290f20390ee5be6d8d3f7d237406f5512f4a37c4.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-54-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-55-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-57-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-59-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-61-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-63-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-66-0x000000000044E28C-mapping.dmp
  • memory/1896-65-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-68-0x0000000075EC1000-0x0000000075EC3000-memory.dmp
    Filesize

    8KB

  • memory/1896-69-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-70-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-71-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1896-73-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB