Analysis

  • max time kernel
    75s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:15

General

  • Target

    d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1.exe

  • Size

    1.6MB

  • MD5

    973b12ed527a6a8038cdefe040bdd1df

  • SHA1

    3db44c07c1496850b8f1ce55ab507f50d50a4289

  • SHA256

    d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1

  • SHA512

    a8f10736319d01c3d69e4b95afb09596151728a476e31733d17a2c6fa513058d7cd42089ff974be836b9eab4fbe52ac273affed9204e90bbf7f13f5fff125fcb

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYJ:X6/ye0PIphrp9Zuvjqa0UidO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1.exe
    "C:\Users\Admin\AppData\Local\Temp\d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1.exe
      "C:\Users\Admin\AppData\Local\Temp\d0b2edea1cc88cae37a93f19a0c8a0e56cf1fa398bb01e345c1cdab601ddcba1.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-66-0x000000000045304C-mapping.dmp
  • memory/952-68-0x0000000076221000-0x0000000076223000-memory.dmp
    Filesize

    8KB

  • memory/952-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB