Analysis

  • max time kernel
    52s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:21

General

  • Target

    d845dcb00a8223f302b9be93c6819c7c52f98a73bd3cda9ecbf54631d2c6258e.exe

  • Size

    1.3MB

  • MD5

    fed440e57b0bb51a9ae832ebc5caf08f

  • SHA1

    a4a0c7cc0dac38ce56a11320ea04bdf579354f67

  • SHA256

    d845dcb00a8223f302b9be93c6819c7c52f98a73bd3cda9ecbf54631d2c6258e

  • SHA512

    7f288b8a71e7a975c3c9c2613e501ceb14c64ef7f1d9632edc2da0d2578bb74fe1970e25d2b7b6c56c0014032bfddcf06fa438eefdf460ae8ab261d7beefbfd1

  • SSDEEP

    24576:2KyKz4D4ufmwhzA2QoPKCys7JdpmnMlxy9KR8uQcu+:2KVzMNuwIKyoBmnMSURNQe

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d845dcb00a8223f302b9be93c6819c7c52f98a73bd3cda9ecbf54631d2c6258e.exe
    "C:\Users\Admin\AppData\Local\Temp\d845dcb00a8223f302b9be93c6819c7c52f98a73bd3cda9ecbf54631d2c6258e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\d845dcb00a8223f302b9be93c6819c7c52f98a73bd3cda9ecbf54631d2c6258e.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-55-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-57-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-59-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-61-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-63-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-66-0x000000000044D5E3-mapping.dmp
  • memory/2032-65-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/2032-69-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-70-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-71-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2032-73-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB