Analysis

  • max time kernel
    37s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:01

General

  • Target

    d32d304117e61b663135381eb9dc896c1d7e49ed547b0af6428a2a88ddfa33e3.exe

  • Size

    1.3MB

  • MD5

    ab2b33c3d1b275df7ec6686bb177bfbe

  • SHA1

    1e47abf4de5311dd2d7d775c0038e99b87076c4f

  • SHA256

    d32d304117e61b663135381eb9dc896c1d7e49ed547b0af6428a2a88ddfa33e3

  • SHA512

    d4848014707027450f308f363cdcadb029abd2170c3a46d6e006b035d994fdc432d94e4aad8d45fbee6336dee41f0b5568331cc8eaa76d62b007e3270b998804

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaks:DrKo4ZwCOnYjVmJPan

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d32d304117e61b663135381eb9dc896c1d7e49ed547b0af6428a2a88ddfa33e3.exe
    "C:\Users\Admin\AppData\Local\Temp\d32d304117e61b663135381eb9dc896c1d7e49ed547b0af6428a2a88ddfa33e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\d32d304117e61b663135381eb9dc896c1d7e49ed547b0af6428a2a88ddfa33e3.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-66-0x000000000044E057-mapping.dmp
  • memory/2032-68-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/2032-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB