Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:43

General

  • Target

    62f1f7ac3d6fc8d775dbcc2b1097eca456bc824c8a47044b4638f7bcdda634d0.exe

  • Size

    1.3MB

  • MD5

    30c07393f7acfd9f309a9a63d9a388c9

  • SHA1

    3dd932c82b2a1e76b7096b1c6fcbb28fc10eb4ea

  • SHA256

    62f1f7ac3d6fc8d775dbcc2b1097eca456bc824c8a47044b4638f7bcdda634d0

  • SHA512

    3d5ddec6f8fad5ec352fdc30a9d9c1890540e59bff2f0c25e9dfcca5d5b523c0d42e8707a8786590fa93b62a15cd4a4f17890a42e24738c1c0f4ae7a5f591aa8

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakp:jrKo4ZwCOnYjVmJPau

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62f1f7ac3d6fc8d775dbcc2b1097eca456bc824c8a47044b4638f7bcdda634d0.exe
    "C:\Users\Admin\AppData\Local\Temp\62f1f7ac3d6fc8d775dbcc2b1097eca456bc824c8a47044b4638f7bcdda634d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\62f1f7ac3d6fc8d775dbcc2b1097eca456bc824c8a47044b4638f7bcdda634d0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-66-0x000000000044E057-mapping.dmp
  • memory/948-68-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/948-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB