Analysis

  • max time kernel
    99s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:36

General

  • Target

    ae15d3e880624967c16540a66b5e35879f0f9c64638e83ed9872f644558cb2e0.exe

  • Size

    1.3MB

  • MD5

    87660624426f8883c8c7cb7c2097dd1a

  • SHA1

    c0f17247e621d8041636c468a6398b08853888cd

  • SHA256

    ae15d3e880624967c16540a66b5e35879f0f9c64638e83ed9872f644558cb2e0

  • SHA512

    40663b8658ce288d7cbe34fa36c0bb8da2337ac5d6f1bd56cc779e1ec67034667066f9a1c23e2f77d2dbb20c0c62248dac432678d06ba3a994f9a545f99aa762

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakD:zrKo4ZwCOnYjVmJPak

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae15d3e880624967c16540a66b5e35879f0f9c64638e83ed9872f644558cb2e0.exe
    "C:\Users\Admin\AppData\Local\Temp\ae15d3e880624967c16540a66b5e35879f0f9c64638e83ed9872f644558cb2e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\ae15d3e880624967c16540a66b5e35879f0f9c64638e83ed9872f644558cb2e0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-68-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB