Analysis

  • max time kernel
    47s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:35

General

  • Target

    d42b3b7d9f98d24a9ab45957505c05ac57270a64d6636912f431b201b477db5b.exe

  • Size

    1.3MB

  • MD5

    a0025970d237167e6378fe66b2df79e2

  • SHA1

    7ce673058e452995ae5a8ef643d7c503244e8a0d

  • SHA256

    d42b3b7d9f98d24a9ab45957505c05ac57270a64d6636912f431b201b477db5b

  • SHA512

    380b7d64ff7cab806918ee31e959150c729e21c0b996299c38c991eb52a98b94071453e9808e278e6ddd09238248f9e70c8c3e192595aa6e311c854a14fe5bea

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakn:brKo4ZwCOnYjVmJPaE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d42b3b7d9f98d24a9ab45957505c05ac57270a64d6636912f431b201b477db5b.exe
    "C:\Users\Admin\AppData\Local\Temp\d42b3b7d9f98d24a9ab45957505c05ac57270a64d6636912f431b201b477db5b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\d42b3b7d9f98d24a9ab45957505c05ac57270a64d6636912f431b201b477db5b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-66-0x000000000044E057-mapping.dmp
  • memory/2032-68-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/2032-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB