Analysis

  • max time kernel
    74s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    4789171843cb6db716e5278b8b1a9bca88f6d6db4db39ba04b0df15fca193196.exe

  • Size

    1.3MB

  • MD5

    639f51925a061443b374595c4382d5b9

  • SHA1

    db35723b4d8896793d85d91b4e90c779570e8871

  • SHA256

    4789171843cb6db716e5278b8b1a9bca88f6d6db4db39ba04b0df15fca193196

  • SHA512

    4481fff65f892317f03276063f2fbb5a07da6fa47315cc9ed7c9216192c469147fdd9620f858e2595a6ded92d085455dda68b208b8a5d756284085e7384664bd

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakW:jrKo4ZwCOnYjVmJPa1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4789171843cb6db716e5278b8b1a9bca88f6d6db4db39ba04b0df15fca193196.exe
    "C:\Users\Admin\AppData\Local\Temp\4789171843cb6db716e5278b8b1a9bca88f6d6db4db39ba04b0df15fca193196.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\4789171843cb6db716e5278b8b1a9bca88f6d6db4db39ba04b0df15fca193196.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-66-0x000000000044E057-mapping.dmp
  • memory/1456-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-68-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1456-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1456-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB