Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:24

General

  • Target

    a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423.exe

  • Size

    1.6MB

  • MD5

    08def0b0ff102c4a2d71b53cb6b6fa57

  • SHA1

    e7117f3e85427000d484e1a4d08122b81991dcd3

  • SHA256

    a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423

  • SHA512

    6b06fd12810a031c78455785ac33cbe4d2e0465b8513850ec4b7993c0a5d39ee3209c908914c137de11b65f0fbfe419c2cf535adb4be5d4af0fb74f3254df598

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYf:j6/ye0PIphrp9Zuvjqa0UidM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423.exe
    "C:\Users\Admin\AppData\Local\Temp\a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423.exe
      "C:\Users\Admin\AppData\Local\Temp\a09022466e1bfd5ed583510005d862bd46d15baf32be9dfcca79ee3d49665423.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-66-0x000000000045304C-mapping.dmp
  • memory/1724-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-68-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1724-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1724-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB