Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:43

General

  • Target

    62ca1ec6551a59367c305488ff16265ee0bb6de831a41c1ba5ed1a06712a48c7.exe

  • Size

    1.3MB

  • MD5

    36fe5a5a7829691afe610c45d7725735

  • SHA1

    43b9fc0184885cc7d11ac3c51e07c0aee488e608

  • SHA256

    62ca1ec6551a59367c305488ff16265ee0bb6de831a41c1ba5ed1a06712a48c7

  • SHA512

    f80ac59827e70c465f2fecb655073d43e1630083ea6194f5b857d278dc481a0c9b906c8b927ebae7eabeb4375875eac435128a6c999e24e483f455ad6b30c1a8

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62ca1ec6551a59367c305488ff16265ee0bb6de831a41c1ba5ed1a06712a48c7.exe
    "C:\Users\Admin\AppData\Local\Temp\62ca1ec6551a59367c305488ff16265ee0bb6de831a41c1ba5ed1a06712a48c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\62ca1ec6551a59367c305488ff16265ee0bb6de831a41c1ba5ed1a06712a48c7.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-66-0x000000000044E057-mapping.dmp
  • memory/1572-68-0x0000000074C41000-0x0000000074C43000-memory.dmp
    Filesize

    8KB

  • memory/1572-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1572-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB