Analysis

  • max time kernel
    68s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:38

General

  • Target

    ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5.exe

  • Size

    1.2MB

  • MD5

    e5469a3d05b6d98eda009ebb5629b744

  • SHA1

    476a63716e058516839dad99115f87631b3d7a8a

  • SHA256

    ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5

  • SHA512

    c5b75793eca36badf3ad7debf76f075ef1539032d8c99670138cbb63bb282fe2e3c2711b276038c7bbc4b02c31ef833c29de3254852cdd1bdeefee8b873db64d

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbm:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/r

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5.exe
    "C:\Users\Admin\AppData\Local\Temp\ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5.exe
      "C:\Users\Admin\AppData\Local\Temp\ad53fcb89472abd4fa5a8307ba0e9d7c8cc49abfda2a7e510db2844672be88d5.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-66-0x0000000000452FFC-mapping.dmp
  • memory/1216-68-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1216-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB