Analysis

  • max time kernel
    246s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:57

General

  • Target

    a201a6033cc5f49ae91609ffacc7f9ecd6fa2977cd62ee0a911adf49119b3378.exe

  • Size

    1.3MB

  • MD5

    43f01449f5b73e72c6b3fcd1f27b09a5

  • SHA1

    44ac654b97e598899e0028669e709555b4499c6c

  • SHA256

    a201a6033cc5f49ae91609ffacc7f9ecd6fa2977cd62ee0a911adf49119b3378

  • SHA512

    5759e5bb441dcb674f72957c84a44e88f24f5543d14948484ad3f3ac5c763cba8d3f180197cd794bef143ce0c9a06d64061f85b43e203c548fa1c784fc6fa47b

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakv:zrKo4ZwCOnYjVmJPaQ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a201a6033cc5f49ae91609ffacc7f9ecd6fa2977cd62ee0a911adf49119b3378.exe
    "C:\Users\Admin\AppData\Local\Temp\a201a6033cc5f49ae91609ffacc7f9ecd6fa2977cd62ee0a911adf49119b3378.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\a201a6033cc5f49ae91609ffacc7f9ecd6fa2977cd62ee0a911adf49119b3378.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-66-0x000000000044E057-mapping.dmp
  • memory/516-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-68-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/516-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB