Analysis

  • max time kernel
    147s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:33

General

  • Target

    68d5e83c2ad1696efd7557faf8eaa8399a8f69a5721b3bb18ef8bec44a6f429c.exe

  • Size

    1.3MB

  • MD5

    c0e7adaaa3c8f14213b538e31551bfc2

  • SHA1

    d98fadc9f62f042876e85cf60768fdecda843c2d

  • SHA256

    68d5e83c2ad1696efd7557faf8eaa8399a8f69a5721b3bb18ef8bec44a6f429c

  • SHA512

    264b2ca28ec647813054066eaff30e26936ff53238176b8c34a45e61e770cb1c69a607bdceaf4769997b68d49b9cc655fa08d64e2ff77ecab106831d7809b636

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68d5e83c2ad1696efd7557faf8eaa8399a8f69a5721b3bb18ef8bec44a6f429c.exe
    "C:\Users\Admin\AppData\Local\Temp\68d5e83c2ad1696efd7557faf8eaa8399a8f69a5721b3bb18ef8bec44a6f429c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\68d5e83c2ad1696efd7557faf8eaa8399a8f69a5721b3bb18ef8bec44a6f429c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-66-0x000000000044E057-mapping.dmp
  • memory/1704-68-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/1704-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1704-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB