Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:36

General

  • Target

    d38fd10c15d517cb8a129ef5f5097036c7fe6cd4a1c7be7725745d67062b8766.exe

  • Size

    1.3MB

  • MD5

    123b1c3416ad7daf532ae361c45065e2

  • SHA1

    35e41be9d23ce2259aa7a41e1720f4b43954042a

  • SHA256

    d38fd10c15d517cb8a129ef5f5097036c7fe6cd4a1c7be7725745d67062b8766

  • SHA512

    947f0fee68bbb3bcd04ab340988259013f5b560a198915f81b67f7c624a39fec1a3f1a9d0186fa87734d525d90b826a07d26d623a30c1fdac5bb260b3d724943

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakY:zrKo4ZwCOnYjVmJPab

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d38fd10c15d517cb8a129ef5f5097036c7fe6cd4a1c7be7725745d67062b8766.exe
    "C:\Users\Admin\AppData\Local\Temp\d38fd10c15d517cb8a129ef5f5097036c7fe6cd4a1c7be7725745d67062b8766.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\d38fd10c15d517cb8a129ef5f5097036c7fe6cd4a1c7be7725745d67062b8766.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-66-0x000000000044E057-mapping.dmp
  • memory/1260-68-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1260-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB