Analysis

  • max time kernel
    131s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    67bb302c166f51d6c6e38b898e35814459d3ea8784623102f24ec439127cd519.exe

  • Size

    1.3MB

  • MD5

    6bc59f2b14eb87968f62a4b85e4016c5

  • SHA1

    7fd596007d99da4aaf581b32d4ae88c1b2e9348b

  • SHA256

    67bb302c166f51d6c6e38b898e35814459d3ea8784623102f24ec439127cd519

  • SHA512

    bf1c0c46103fecc2a448511bce7eb487255fbdf27324ac100e0370897e57678411f7843b39633532d0d1121d33b8b9607d1c2b8614a50cbe841194f06a878fa9

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPako:zrKo4ZwCOnYjVmJPaL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67bb302c166f51d6c6e38b898e35814459d3ea8784623102f24ec439127cd519.exe
    "C:\Users\Admin\AppData\Local\Temp\67bb302c166f51d6c6e38b898e35814459d3ea8784623102f24ec439127cd519.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\67bb302c166f51d6c6e38b898e35814459d3ea8784623102f24ec439127cd519.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-66-0x000000000044E057-mapping.dmp
  • memory/844-68-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB

  • memory/844-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/844-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB