Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:21

General

  • Target

    4ad1553ec009d8260cdb8e0068ca385f9e51c271b24acb83eafffe9b7622c503.exe

  • Size

    1.3MB

  • MD5

    77601b451e6fede5dc7f9ffb042adb78

  • SHA1

    cfcd085b92191a614aabf65353a59bfee71997e5

  • SHA256

    4ad1553ec009d8260cdb8e0068ca385f9e51c271b24acb83eafffe9b7622c503

  • SHA512

    ee6676514a761595081bfa17b47969462fc4535ef98e3c15408f0f8ce131c946729d86650b8cb4d3474df3277eef6f9ba0bdcc7f18a263ac3192e6b2f9de573c

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakCc:zrKo4ZwCOnYjVmJPak

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ad1553ec009d8260cdb8e0068ca385f9e51c271b24acb83eafffe9b7622c503.exe
    "C:\Users\Admin\AppData\Local\Temp\4ad1553ec009d8260cdb8e0068ca385f9e51c271b24acb83eafffe9b7622c503.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\4ad1553ec009d8260cdb8e0068ca385f9e51c271b24acb83eafffe9b7622c503.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1536-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-66-0x000000000044E057-mapping.dmp
  • memory/1536-68-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1536-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1536-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB