Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:40

General

  • Target

    d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20.exe

  • Size

    1.5MB

  • MD5

    06187d66738098bb67560b70722f5b43

  • SHA1

    2b2bc3745d0aa6f67be9d974d3762c6daa6fc9e1

  • SHA256

    d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20

  • SHA512

    4f04f39944d3d587beac6f21e1583122fa4c9a7306bd823af6aed8675d7d633ba1b4b84aa698f0f250f746539259f3c2f2e8e06ef52812db6377ac25a4d731fe

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYq:P6/ye0PIphrp9Zuvjqa0Uid1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20.exe
    "C:\Users\Admin\AppData\Local\Temp\d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20.exe
      "C:\Users\Admin\AppData\Local\Temp\d06f3bb44f5a2145dfd370e906927a8be90ae7ec078642ef35cd1c7d53232e20.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-66-0x000000000045304C-mapping.dmp
  • memory/1112-68-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1112-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1112-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB