Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:24

General

  • Target

    904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e.exe

  • Size

    1.5MB

  • MD5

    2c4a501624c475d6d83a6e51fed7b066

  • SHA1

    ff12130dfcdd168d42a939126cd83798ee6bc001

  • SHA256

    904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e

  • SHA512

    6e3e344b8406eb3fa7fbf6edf262afff4bd2484cb7a4bb3f08e9ad814cbbc19c3084cae3483369d04d6ec35a05f79ef0cffbce6f91f25819b2500e56c84b0e13

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYA:P6/ye0PIphrp9Zuvjqa0Uidb

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e.exe
    "C:\Users\Admin\AppData\Local\Temp\904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e.exe
      "C:\Users\Admin\AppData\Local\Temp\904d39dd4ba15fe8bd8a56ef2b012c4404e17250a97e35a2bc9948491d17b03e.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-66-0x000000000045304C-mapping.dmp
  • memory/1284-68-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1284-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB