Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b.exe

  • Size

    1.6MB

  • MD5

    c714f4175a82bc6608f50168f89f12a6

  • SHA1

    cd18ca0c7a9755300d16f0d42eff963f7f968f80

  • SHA256

    d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b

  • SHA512

    09f668ec7f370688caa6c2edfa0acb55d727c846c5c6463d0aeae67ac81a8c2abb4021a88b3d93a25cbde8d8abdbcc20588376e3084d13fa4afaebcd976479d3

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYJ:n6/ye0PIphrp9Zuvjqa0Uida

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b.exe
    "C:\Users\Admin\AppData\Local\Temp\d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b.exe
      "C:\Users\Admin\AppData\Local\Temp\d90c69e0922c5f5f1a23993f9f41eb67f878754faf9ee06df8a97079b583b84b.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-66-0x000000000045304C-mapping.dmp
  • memory/1224-68-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/1224-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1224-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB