Analysis

  • max time kernel
    57s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:41

General

  • Target

    d042dad493f0c43c2b89c5ebebeeaaed5766947500a39af8625ea845d6af1e13.exe

  • Size

    1.3MB

  • MD5

    b70cc20f1a44d0af843bb39be109621f

  • SHA1

    97e4d764ca728b782e43e53a0a9e4a39e9cdf927

  • SHA256

    d042dad493f0c43c2b89c5ebebeeaaed5766947500a39af8625ea845d6af1e13

  • SHA512

    f58193046f4bbd1a3451caabe2631b93760bf6d1c9248c27107f91e6a27400574839dff2bdc5b58c7a15cbec6681e2ab96d6d7f7d824a34aa74531c32c8b88b9

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d042dad493f0c43c2b89c5ebebeeaaed5766947500a39af8625ea845d6af1e13.exe
    "C:\Users\Admin\AppData\Local\Temp\d042dad493f0c43c2b89c5ebebeeaaed5766947500a39af8625ea845d6af1e13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\d042dad493f0c43c2b89c5ebebeeaaed5766947500a39af8625ea845d6af1e13.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-66-0x000000000044E057-mapping.dmp
  • memory/268-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-68-0x0000000076B51000-0x0000000076B53000-memory.dmp
    Filesize

    8KB

  • memory/268-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB