Analysis

  • max time kernel
    35s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:34

General

  • Target

    1da046d06ee5f4441021d88bfd1cabf669fdbf4ff0107b3e59d4ccf7deb452a7.exe

  • Size

    1.3MB

  • MD5

    840c108f472c7052fbc93afffa39ac17

  • SHA1

    302a631036ca99bd2a38d5c7e660c429e038c686

  • SHA256

    1da046d06ee5f4441021d88bfd1cabf669fdbf4ff0107b3e59d4ccf7deb452a7

  • SHA512

    dcf7e65f98c8dac5c225836262866f739c72743c7f1acb5cd77db9dfd8bae5148d4f45e0d19ee553734527ac35e8d0ddb9d33ead787c58f935467b3834a54656

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakG:7rKo4ZwCOnYjVmJPaF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1da046d06ee5f4441021d88bfd1cabf669fdbf4ff0107b3e59d4ccf7deb452a7.exe
    "C:\Users\Admin\AppData\Local\Temp\1da046d06ee5f4441021d88bfd1cabf669fdbf4ff0107b3e59d4ccf7deb452a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\1da046d06ee5f4441021d88bfd1cabf669fdbf4ff0107b3e59d4ccf7deb452a7.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-66-0x000000000044E057-mapping.dmp
  • memory/1620-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1620-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB