Analysis

  • max time kernel
    30s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:43

General

  • Target

    d53f506ccc951d59e5ea5a4cddba62ab6b588261f32fab08c6a8f2e8efba8011.exe

  • Size

    1.4MB

  • MD5

    eefa11da88a5eb7931e1d102a040b2f8

  • SHA1

    9168a81ba53807dad0c2052da921248cc64a4245

  • SHA256

    d53f506ccc951d59e5ea5a4cddba62ab6b588261f32fab08c6a8f2e8efba8011

  • SHA512

    1aa43f14e1fe38bd06df0708efda12867c089884f0ce3c36c1d3a1aa6c8c89aadc37062be635e61ea43099108fffe9e0596a2b465f91a20a1cf91c1f5a793a25

  • SSDEEP

    24576:hrK6dClXmekxlm1dl4r260n4dz0as5jc3AZ1COwiUP/5lq8Ak:hrBew72604doSw6ewH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d53f506ccc951d59e5ea5a4cddba62ab6b588261f32fab08c6a8f2e8efba8011.exe
    "C:\Users\Admin\AppData\Local\Temp\d53f506ccc951d59e5ea5a4cddba62ab6b588261f32fab08c6a8f2e8efba8011.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\d53f506ccc951d59e5ea5a4cddba62ab6b588261f32fab08c6a8f2e8efba8011.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-55-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-57-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-59-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-61-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-63-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-66-0x000000000044937A-mapping.dmp
  • memory/1972-65-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-68-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-70-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-71-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/1972-72-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB