Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:33

General

  • Target

    22088ed0b6337fad87ab060a1c6a947ebb5de540b4de344f7dcd06b65d2de523.exe

  • Size

    1.3MB

  • MD5

    e5e0a197c0022f0429006f6584227010

  • SHA1

    38f6e263eb220280791672850c7a42ac13a989fb

  • SHA256

    22088ed0b6337fad87ab060a1c6a947ebb5de540b4de344f7dcd06b65d2de523

  • SHA512

    0e8d68a1fddce4d3973c327d543f1f214d794972dcd0b7650c8046a231bd682ef60bd47d00b14770f7bd0297b9b452b6bb7ee7c4ec25e825358b10b7e3f3b7c0

  • SSDEEP

    24576:kpyhP5RFFrSEyFPu8JR9ksaQFCLwbLflBPG:ryFPu8D9k5QELuL+

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22088ed0b6337fad87ab060a1c6a947ebb5de540b4de344f7dcd06b65d2de523.exe
    "C:\Users\Admin\AppData\Local\Temp\22088ed0b6337fad87ab060a1c6a947ebb5de540b4de344f7dcd06b65d2de523.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\22088ed0b6337fad87ab060a1c6a947ebb5de540b4de344f7dcd06b65d2de523.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-55-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-57-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-59-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-61-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-63-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-65-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-66-0x000000000044D588-mapping.dmp
  • memory/1620-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1620-69-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-70-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-72-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1620-73-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB