Analysis

  • max time kernel
    54s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:52

General

  • Target

    389220353a7a37d4215842bd250bc86b1fb5c80bf9ad7169a3e4a05ea8bf169b.exe

  • Size

    1.3MB

  • MD5

    d897309a12f2ea7e885bddc523710dd8

  • SHA1

    6653f893101c78a04432bb0b970f0787f395d5b0

  • SHA256

    389220353a7a37d4215842bd250bc86b1fb5c80bf9ad7169a3e4a05ea8bf169b

  • SHA512

    400974acf106e95e41ad7d96db54bdc0a1d09ebe8f4d74f102baf8585e6af6cc391a717ae982397b1300b9b39cb85f74ec57619599f487149d555e4b5276d9d3

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:zrKo4ZwCOnYjVmJPaB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\389220353a7a37d4215842bd250bc86b1fb5c80bf9ad7169a3e4a05ea8bf169b.exe
    "C:\Users\Admin\AppData\Local\Temp\389220353a7a37d4215842bd250bc86b1fb5c80bf9ad7169a3e4a05ea8bf169b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\389220353a7a37d4215842bd250bc86b1fb5c80bf9ad7169a3e4a05ea8bf169b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-66-0x000000000044E057-mapping.dmp
  • memory/1848-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-68-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB

  • memory/1848-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1848-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB