Analysis

  • max time kernel
    26s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:02

General

  • Target

    d2f83fd848553aec739e3bfaf2b5ad96469cd9f5eea202bb0ed3c2362d3e3afe.exe

  • Size

    1.3MB

  • MD5

    4cdba2097e0feedd9c87f1f24007ea58

  • SHA1

    b8875fa87efed6fbda6ff2a3f5a18ffaefe70fbc

  • SHA256

    d2f83fd848553aec739e3bfaf2b5ad96469cd9f5eea202bb0ed3c2362d3e3afe

  • SHA512

    cb1ea0b870a5ce58f9edd1d5788be9b17586540386e9f1d610f21dff06e6fe387fe11b36bba777fe59d3f41ced95634db5c5d3d3a48b4f8b379776495266adb8

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f83fd848553aec739e3bfaf2b5ad96469cd9f5eea202bb0ed3c2362d3e3afe.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f83fd848553aec739e3bfaf2b5ad96469cd9f5eea202bb0ed3c2362d3e3afe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\d2f83fd848553aec739e3bfaf2b5ad96469cd9f5eea202bb0ed3c2362d3e3afe.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-66-0x000000000044E057-mapping.dmp
  • memory/940-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-68-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/940-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/940-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB