Analysis

  • max time kernel
    38s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:37

General

  • Target

    66442088541dbcd1e08838da6c1f2ff92bf1b7833e197f0f652534f52161e27f.exe

  • Size

    1.3MB

  • MD5

    b141de8021971272350aac85552690ff

  • SHA1

    7d9d93fc445c58781a210e2b230ebc8f99deb307

  • SHA256

    66442088541dbcd1e08838da6c1f2ff92bf1b7833e197f0f652534f52161e27f

  • SHA512

    b8395e3c99af0263d1d9f4353e88b8c7c94c9cb3da2c407ebd6273fddec1a36ccbfb862bbcd579c39fa1206f641cf5e706ca89d4f9c5a91e5f09460a087d17bf

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakW:jrKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66442088541dbcd1e08838da6c1f2ff92bf1b7833e197f0f652534f52161e27f.exe
    "C:\Users\Admin\AppData\Local\Temp\66442088541dbcd1e08838da6c1f2ff92bf1b7833e197f0f652534f52161e27f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\66442088541dbcd1e08838da6c1f2ff92bf1b7833e197f0f652534f52161e27f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-68-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB