Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:30

General

  • Target

    454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe

  • Size

    1.3MB

  • MD5

    065d366540cf443846b503b91366d62e

  • SHA1

    0b0f6466e9855186b686150ebadad3c2df39cce2

  • SHA256

    454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd

  • SHA512

    5c8ee1f3495c95f03bf7c0405031a9c76089e11d2d02d5d3742365362f14af84d731c119deddf511c65d10f6b3ba9eca3024e9dfcb777f3be0746ab5aca15382

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakf:TrKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe
    "C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-66-0x000000000044E057-mapping.dmp
  • memory/1284-68-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1284-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB