Analysis

  • max time kernel
    46s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:45

General

  • Target

    2843475ebefec028119a546726a050400699f05383ea6e3139c2a0cdfe968b6f.exe

  • Size

    1.1MB

  • MD5

    8a2be36e472d5155fd7ed9ae4a36f1b2

  • SHA1

    512f0ca21c77882cbb1a580acb0547d2e46d1b13

  • SHA256

    2843475ebefec028119a546726a050400699f05383ea6e3139c2a0cdfe968b6f

  • SHA512

    e4770b9e2dfda18dbf0d31828f5b19a636117e62525d572d85109bd2b9955729ca8eb55cc6c72116890b2fdd3a0bc7f72775ce2edab0098a714adb016b64a66d

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5sk:U4TzJJm9R9kFTSbNtkwo+5Vrle5p

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2843475ebefec028119a546726a050400699f05383ea6e3139c2a0cdfe968b6f.exe
    "C:\Users\Admin\AppData\Local\Temp\2843475ebefec028119a546726a050400699f05383ea6e3139c2a0cdfe968b6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\2843475ebefec028119a546726a050400699f05383ea6e3139c2a0cdfe968b6f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-54-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-55-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-65-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-66-0x000000000044E28C-mapping.dmp
  • memory/1240-68-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1240-69-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-71-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1240-72-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB