Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:26

General

  • Target

    a0248082139b922729d67455254e7d1a7201eed477cf97b4375dc4be61879911.exe

  • Size

    1.3MB

  • MD5

    0eb8b49fc243d4fb9daf83c430cedc03

  • SHA1

    4fc8b374c3672625d43155ad800370371cd62c86

  • SHA256

    a0248082139b922729d67455254e7d1a7201eed477cf97b4375dc4be61879911

  • SHA512

    02e0ecc21368f5d82b329f938710ff508a09e549341b0d1568624315a6090186f87a88db9551be3f305033a967ca7fd046a9e938c6ce2e4c802e07cf3dbbc2cb

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakG:zrKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0248082139b922729d67455254e7d1a7201eed477cf97b4375dc4be61879911.exe
    "C:\Users\Admin\AppData\Local\Temp\a0248082139b922729d67455254e7d1a7201eed477cf97b4375dc4be61879911.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\a0248082139b922729d67455254e7d1a7201eed477cf97b4375dc4be61879911.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-68-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB