Analysis

  • max time kernel
    38s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    4b3926413a5b19fe417539fea11e2db42bfc501b51c43aa2c47960d701088647.exe

  • Size

    1.3MB

  • MD5

    b4df8468135acc501db0f6d783b457d1

  • SHA1

    4dd5001650164f7f5dac004bddd7a47dfdb20d08

  • SHA256

    4b3926413a5b19fe417539fea11e2db42bfc501b51c43aa2c47960d701088647

  • SHA512

    972641e156ae7e06dc90466895a7fbc1e1394cce3baa0df1d464c36160a57bcbce5ff4049f45ea358549e8ee836ff26c378162a0704080bbca6fa6714248ed60

  • SSDEEP

    24576:KrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:KrKo4ZwCOnYjVmJPaU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b3926413a5b19fe417539fea11e2db42bfc501b51c43aa2c47960d701088647.exe
    "C:\Users\Admin\AppData\Local\Temp\4b3926413a5b19fe417539fea11e2db42bfc501b51c43aa2c47960d701088647.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\4b3926413a5b19fe417539fea11e2db42bfc501b51c43aa2c47960d701088647.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-66-0x000000000044E057-mapping.dmp
  • memory/1668-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-68-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1668-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB