Analysis

  • max time kernel
    42s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    dd80edffbc18c0438568643a1cd7c492dbc4df0d7c2c497522ed4d9e4e2bd857.exe

  • Size

    1.3MB

  • MD5

    e2510d28713b3bf8f1d95106cb37f669

  • SHA1

    fb323a6dd03fa436399d1f9efcbcf1d20cfc9773

  • SHA256

    dd80edffbc18c0438568643a1cd7c492dbc4df0d7c2c497522ed4d9e4e2bd857

  • SHA512

    7f71bf643ee606de46a4157833cfac6705aebb51fdd32a0173379c5bf06bab6e1564e075c5e80cbe8149338eb784c2b70ab3137dbc9140be889808e941c8db2c

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:jrKo4ZwCOnYjVmJPak

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd80edffbc18c0438568643a1cd7c492dbc4df0d7c2c497522ed4d9e4e2bd857.exe
    "C:\Users\Admin\AppData\Local\Temp\dd80edffbc18c0438568643a1cd7c492dbc4df0d7c2c497522ed4d9e4e2bd857.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\dd80edffbc18c0438568643a1cd7c492dbc4df0d7c2c497522ed4d9e4e2bd857.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-66-0x000000000044E057-mapping.dmp
  • memory/1928-68-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1928-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1928-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB