Analysis

  • max time kernel
    9s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 11:49

General

  • Target

    d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1.exe

  • Size

    1.6MB

  • MD5

    efcc24fc8bec81a87329cd772bc99253

  • SHA1

    40edb2ae56905f1d6e6061adf43be87d7bde23c3

  • SHA256

    d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1

  • SHA512

    440d5985f00a2b27a1f16de4a0de20b9dc9d90f9e1b59be40891fc5fce268dcff9d38db45fa236d7e13a30696849cdc1c7f24d179a18f84cef679786f9a0c7aa

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:D6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1.exe
    "C:\Users\Admin\AppData\Local\Temp\d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1.exe
      "C:\Users\Admin\AppData\Local\Temp\d57d7adc6209fab6827308a8703ddf08e91ef06ea222365c47d7d53927c389b1.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-66-0x000000000045304C-mapping.dmp
  • memory/1284-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-68-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1284-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB