Analysis

  • max time kernel
    40s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:43

General

  • Target

    628d283743f855c3faa970e88c13c73e4fe4ae514e408157c9e23de67b47c55d.exe

  • Size

    1.3MB

  • MD5

    5cae243d94b8cae0a3560d44ba38e1c7

  • SHA1

    2537cff0e69930efefbfbb233de7bd405c0f9660

  • SHA256

    628d283743f855c3faa970e88c13c73e4fe4ae514e408157c9e23de67b47c55d

  • SHA512

    cc5e0748fc6ce6d32690a42673b877bd4b7632a4686dc8cbade246afd589b8e2f40b3a2b2c8f29b12e248a698bad171cddb1cd74604995a77b9a6f480c14e6b5

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakc:TrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\628d283743f855c3faa970e88c13c73e4fe4ae514e408157c9e23de67b47c55d.exe
    "C:\Users\Admin\AppData\Local\Temp\628d283743f855c3faa970e88c13c73e4fe4ae514e408157c9e23de67b47c55d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\628d283743f855c3faa970e88c13c73e4fe4ae514e408157c9e23de67b47c55d.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1756-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-66-0x000000000044E057-mapping.dmp
  • memory/1756-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-68-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1756-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1756-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB