Analysis

  • max time kernel
    32s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    47354f23c3011b4b86fc59783be77232753d3f891defa276a97c55d04194be13.exe

  • Size

    1.3MB

  • MD5

    db32ce5d80db4e8cfbaee6a83cbc78af

  • SHA1

    5a931b18ba49930642b4bb319cff63cd2a15f00b

  • SHA256

    47354f23c3011b4b86fc59783be77232753d3f891defa276a97c55d04194be13

  • SHA512

    1a7c0683421000627c286fc8030e771675317d76e49b870f78a627253209f0c7b8afc31b8ce3ebf660ea2d6d66d950a63a1923a349e0c3794b587844328908be

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPako:zrKo4ZwCOnYjVmJPaX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47354f23c3011b4b86fc59783be77232753d3f891defa276a97c55d04194be13.exe
    "C:\Users\Admin\AppData\Local\Temp\47354f23c3011b4b86fc59783be77232753d3f891defa276a97c55d04194be13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\47354f23c3011b4b86fc59783be77232753d3f891defa276a97c55d04194be13.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-68-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB