Analysis

  • max time kernel
    36s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:45

General

  • Target

    27a06282cdba1336725dd7ba6a4caede0f578961c953e4d70ea314c1e8104f9a.exe

  • Size

    1.1MB

  • MD5

    0eeedfd11c35afaea19c8673f6d351db

  • SHA1

    c6247b1bf84e409d1ed33cc98b09fbeab97d87fc

  • SHA256

    27a06282cdba1336725dd7ba6a4caede0f578961c953e4d70ea314c1e8104f9a

  • SHA512

    d02e63f1768dabcbdc0283ccb48322ab3440fd27b7f88003330b24d09f538cc5c5fb767d1f4b31ad0ce56e1233afff69c0b4904bc99d1a45c9316b0a94d1d48a

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5st:U4TzJJm9R9kFTSbNtkwo+5Vrle5A

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27a06282cdba1336725dd7ba6a4caede0f578961c953e4d70ea314c1e8104f9a.exe
    "C:\Users\Admin\AppData\Local\Temp\27a06282cdba1336725dd7ba6a4caede0f578961c953e4d70ea314c1e8104f9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\27a06282cdba1336725dd7ba6a4caede0f578961c953e4d70ea314c1e8104f9a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-55-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-65-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-66-0x000000000044E28C-mapping.dmp
  • memory/1620-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1620-69-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1620-72-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB