Analysis

  • max time kernel
    95s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:46

General

  • Target

    a85844ceb5f9bb40834c6799243d49e5fdc00b7e1f3c241411545f3fa396bca1.exe

  • Size

    1.3MB

  • MD5

    d0b378d11ff22b61ea3d9ce3c57dceec

  • SHA1

    628e921b89f71fbe4c98e12e7dd63864d2a18fd2

  • SHA256

    a85844ceb5f9bb40834c6799243d49e5fdc00b7e1f3c241411545f3fa396bca1

  • SHA512

    52ac8c92ce4357d199a86b46ba6c6e460268f719addc697321a5dcab1a6dd69de91ef0e6607733057044ebacc5c877bc795a39c92582ab7d8b23297370dddea0

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakG:jrKo4ZwCOnYjVmJPaF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a85844ceb5f9bb40834c6799243d49e5fdc00b7e1f3c241411545f3fa396bca1.exe
    "C:\Users\Admin\AppData\Local\Temp\a85844ceb5f9bb40834c6799243d49e5fdc00b7e1f3c241411545f3fa396bca1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\a85844ceb5f9bb40834c6799243d49e5fdc00b7e1f3c241411545f3fa396bca1.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-66-0x000000000044E057-mapping.dmp
  • memory/1252-68-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1252-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB