Analysis

  • max time kernel
    96s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:55

General

  • Target

    5a932eae5c6b313a3e792a1bc059841affd24e48288bc2583aed3a60f9694252.exe

  • Size

    1.3MB

  • MD5

    267ffa8672704ce98a90a330b93ace11

  • SHA1

    8b56778f842f2049622da34a8efed647d1ebac71

  • SHA256

    5a932eae5c6b313a3e792a1bc059841affd24e48288bc2583aed3a60f9694252

  • SHA512

    242994947ca8c6abce66a5bcbdb8838c6617c14bc6fbde60d4ac42c62d5109b1f8abfeb29357f8149bf1464cbd3639cddedeac6df7f6d736967281ae4f673727

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakk:zrKo4ZwCOnYjVmJPaL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a932eae5c6b313a3e792a1bc059841affd24e48288bc2583aed3a60f9694252.exe
    "C:\Users\Admin\AppData\Local\Temp\5a932eae5c6b313a3e792a1bc059841affd24e48288bc2583aed3a60f9694252.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\5a932eae5c6b313a3e792a1bc059841affd24e48288bc2583aed3a60f9694252.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-66-0x000000000044E057-mapping.dmp
  • memory/1708-68-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1708-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1708-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB