Analysis

  • max time kernel
    74s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:17

General

  • Target

    4cf00b36cdf14c935a553a51413fca99f0100136e0c5577645f797b3b0f1f34c.exe

  • Size

    1.3MB

  • MD5

    31481ac9e8fc31063c961febaea9b3e7

  • SHA1

    bf3eccfa0ea92e6566def324afca03a3fa02171e

  • SHA256

    4cf00b36cdf14c935a553a51413fca99f0100136e0c5577645f797b3b0f1f34c

  • SHA512

    fed03d76c8d6bb3671102b61638b02e63db70410a49e76ca8116957140d4cf55f25e06f18e58509b33db5ba39b63d79ee59e61719e46e21c2cdcd38992a0adde

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cf00b36cdf14c935a553a51413fca99f0100136e0c5577645f797b3b0f1f34c.exe
    "C:\Users\Admin\AppData\Local\Temp\4cf00b36cdf14c935a553a51413fca99f0100136e0c5577645f797b3b0f1f34c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\4cf00b36cdf14c935a553a51413fca99f0100136e0c5577645f797b3b0f1f34c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-66-0x000000000044E057-mapping.dmp
  • memory/996-68-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/996-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/996-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB