Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:30

General

  • Target

    201bbe4e3457ea535c85d015f9a2eec8c92f943c0810de19ff07a1150143aa10.exe

  • Size

    1.3MB

  • MD5

    cb281c94de21a36efb20e1481fc9a622

  • SHA1

    edcd793395e877a92467b72fb2dc60347c031a6f

  • SHA256

    201bbe4e3457ea535c85d015f9a2eec8c92f943c0810de19ff07a1150143aa10

  • SHA512

    e35d2da65fad81602ad45e2faae4aa6297914e90699ee72c802d663f6999f1f6fccdc1c09f55fc93cb5c4c16304bf03138a482c3ffd19c02c71b3d438a83f404

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201bbe4e3457ea535c85d015f9a2eec8c92f943c0810de19ff07a1150143aa10.exe
    "C:\Users\Admin\AppData\Local\Temp\201bbe4e3457ea535c85d015f9a2eec8c92f943c0810de19ff07a1150143aa10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\201bbe4e3457ea535c85d015f9a2eec8c92f943c0810de19ff07a1150143aa10.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:916

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-66-0x000000000044E057-mapping.dmp
  • memory/916-68-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/916-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/916-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB