Analysis

  • max time kernel
    30s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:35

General

  • Target

    d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc.exe

  • Size

    1.5MB

  • MD5

    cf281f32e817b9fef5ffb586a9cbc913

  • SHA1

    ebd651a4a5a24bc170037d5758eb5b9995e547fb

  • SHA256

    d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc

  • SHA512

    648ce7509e2d2a60d8227f7803e6dac24510aa30279636ec4bb22eedb46e36c4fbd82bd98e22624bf6eb24ac01adb09a112c731a9a03951bb03e6c7e11a449b1

  • SSDEEP

    24576:FzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYi:f6/ye0PIphrp9Zuvjqa0UidN

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc.exe
    "C:\Users\Admin\AppData\Local\Temp\d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc.exe
      "C:\Users\Admin\AppData\Local\Temp\d412962c8d83d88a303c78129b3516065848d2fbacc19e57076be54bd80a70cc.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:336

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-66-0x000000000045304C-mapping.dmp
  • memory/336-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-68-0x0000000076B51000-0x0000000076B53000-memory.dmp
    Filesize

    8KB

  • memory/336-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/336-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB