Analysis

  • max time kernel
    66s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:24

General

  • Target

    a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70.exe

  • Size

    1.6MB

  • MD5

    d381121b267f13551ee6efb5f03b9b89

  • SHA1

    27e72683cbd5e1530a86a7abba58bb76c37744fd

  • SHA256

    a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70

  • SHA512

    c80318386525e942170b007008987b2ab400688b97bb42238aa783d2f941d4f8c3f91839cc4668349e4206a65a26c81a9e5a49b8d0d4022dfd546e0a215b7dc5

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:D6/ye0PIphrp9Zuvjqa0Uidl

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70.exe
    "C:\Users\Admin\AppData\Local\Temp\a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70.exe
      "C:\Users\Admin\AppData\Local\Temp\a091818860db2a3b5f68159f84bf84c33abb1eacfa552d2cbab7c2841a277f70.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-66-0x000000000045304C-mapping.dmp
  • memory/1768-68-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1768-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1768-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB