Analysis

  • max time kernel
    97s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:29

General

  • Target

    b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469.exe

  • Size

    1.6MB

  • MD5

    850a619103f0f04d02667e04b6939257

  • SHA1

    08a04e0854e75b86e745ae7aea81ec7fe06b816f

  • SHA256

    b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469

  • SHA512

    9791655b237e21c0d550df6366fe407d6462d2cb2f06294728e39bcefdcfcae260e0d9d2a232533156519d95657827800ab11bcc215443fcee8bb76ae6803db6

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:j6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469.exe
    "C:\Users\Admin\AppData\Local\Temp\b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469.exe
      "C:\Users\Admin\AppData\Local\Temp\b24a1211a59a737b797ea21c659da64d1bc032af1369de5c4efaa78984831469.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-66-0x000000000045304C-mapping.dmp
  • memory/1532-68-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/1532-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1532-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB