Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    dd27e7844f7bad5a543977d50a7a43460e02d0870a392ced5d322c93d0b299bc.exe

  • Size

    1.3MB

  • MD5

    20b00dd186254ab6a8ae6634b6dab2bd

  • SHA1

    b7b1e41513d81020f1db74f5383060c0679f4f4c

  • SHA256

    dd27e7844f7bad5a543977d50a7a43460e02d0870a392ced5d322c93d0b299bc

  • SHA512

    d09b992c75c8d8e9960a9a79fbdafa7b2d927d957e356e5ff33d5c639da986108153722d52571f2961447b5893de0c5a11708d33f4d8fc5c1c3c94d8ba0ab749

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:TrKo4ZwCOnYjVmJPap

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd27e7844f7bad5a543977d50a7a43460e02d0870a392ced5d322c93d0b299bc.exe
    "C:\Users\Admin\AppData\Local\Temp\dd27e7844f7bad5a543977d50a7a43460e02d0870a392ced5d322c93d0b299bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\dd27e7844f7bad5a543977d50a7a43460e02d0870a392ced5d322c93d0b299bc.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-66-0x000000000044E057-mapping.dmp
  • memory/1832-68-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1832-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1832-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB