Analysis

  • max time kernel
    48s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:31

General

  • Target

    d7125104c6a7ac8bcc1289955340f8ed8803d7f044473f9f1d270f420b55b08a.exe

  • Size

    1.3MB

  • MD5

    d034d99c57905b9545985a20e04a82ad

  • SHA1

    2e1aba585010a12f17339edcf4261b3f267258ee

  • SHA256

    d7125104c6a7ac8bcc1289955340f8ed8803d7f044473f9f1d270f420b55b08a

  • SHA512

    8ca1790c1a95187e8265907ab67148dbdd49ae3ac14af9fbd491fef21adb79bc93d00b3a77f1c5c6a3155a10608131835f6e24d3a8f206717e5de10245f07635

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak1:zrKo4ZwCOnYjVmJPai

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7125104c6a7ac8bcc1289955340f8ed8803d7f044473f9f1d270f420b55b08a.exe
    "C:\Users\Admin\AppData\Local\Temp\d7125104c6a7ac8bcc1289955340f8ed8803d7f044473f9f1d270f420b55b08a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\d7125104c6a7ac8bcc1289955340f8ed8803d7f044473f9f1d270f420b55b08a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1584-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-66-0x000000000044E057-mapping.dmp
  • memory/1584-68-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/1584-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1584-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB