Analysis

  • max time kernel
    91s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:16

General

  • Target

    28d5dafc57c2e936bf2dd5cec1e410b256b116183a9159596fb3cdd6659716d5.exe

  • Size

    1.3MB

  • MD5

    72417b25428e1145408bc7b79d31e2bc

  • SHA1

    0c8c5678478b67bba92f4c9d934210991ca645e1

  • SHA256

    28d5dafc57c2e936bf2dd5cec1e410b256b116183a9159596fb3cdd6659716d5

  • SHA512

    dba8c958206fd7abb9b12f6e66a21c0b194a42251c6e760d80f6487d371e0a5bd5ce60c97091fc89a40238cdb2b8ba9f1312eed5d508a4e91457c60dcd38b847

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakH:jrKo4ZwCOnYjVmJPaA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28d5dafc57c2e936bf2dd5cec1e410b256b116183a9159596fb3cdd6659716d5.exe
    "C:\Users\Admin\AppData\Local\Temp\28d5dafc57c2e936bf2dd5cec1e410b256b116183a9159596fb3cdd6659716d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\28d5dafc57c2e936bf2dd5cec1e410b256b116183a9159596fb3cdd6659716d5.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-66-0x000000000044E057-mapping.dmp
  • memory/1972-68-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB