Analysis

  • max time kernel
    46s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:36

General

  • Target

    673e8cde5b05f025be327c50ae0cb554ce4a4ee1fc8279b18feb00a432caf388.exe

  • Size

    1.3MB

  • MD5

    bdddbce10baab4bd9b504224ccf2d76e

  • SHA1

    27f45a8a20515a37d6e5849659d4ca2238349685

  • SHA256

    673e8cde5b05f025be327c50ae0cb554ce4a4ee1fc8279b18feb00a432caf388

  • SHA512

    e02d708b23d7868aa7eea519bf58031d1105401b14745dcc88d31d4ab6e6be0ed12a075265a578226e4007e8a6f7b1f82ac28907193ed436d683945f94f60f66

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaks:zrKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\673e8cde5b05f025be327c50ae0cb554ce4a4ee1fc8279b18feb00a432caf388.exe
    "C:\Users\Admin\AppData\Local\Temp\673e8cde5b05f025be327c50ae0cb554ce4a4ee1fc8279b18feb00a432caf388.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\673e8cde5b05f025be327c50ae0cb554ce4a4ee1fc8279b18feb00a432caf388.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-66-0x000000000044E057-mapping.dmp
  • memory/872-68-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB

  • memory/872-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB