Analysis

  • max time kernel
    38s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:33

General

  • Target

    8b1896a0bf34141bcd222953285462e2634f5500b26aad00b4b9c7fbae6d82a6.exe

  • Size

    1.3MB

  • MD5

    f4b75c9efd1fe38fba5a102c65e495ee

  • SHA1

    7533356b66a3b86a525dbe1893178fd39988847a

  • SHA256

    8b1896a0bf34141bcd222953285462e2634f5500b26aad00b4b9c7fbae6d82a6

  • SHA512

    1f36fdd55a9b96a52f0b8122760fd3d5ad8d467b0b80bcbfe7ae24884c04050353c50d6379300bb6520ed69b7ebaa6c70f9054134ef131ae0dffb66f861821af

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:zrKo4ZwCOnYjVmJPaB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b1896a0bf34141bcd222953285462e2634f5500b26aad00b4b9c7fbae6d82a6.exe
    "C:\Users\Admin\AppData\Local\Temp\8b1896a0bf34141bcd222953285462e2634f5500b26aad00b4b9c7fbae6d82a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\8b1896a0bf34141bcd222953285462e2634f5500b26aad00b4b9c7fbae6d82a6.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-66-0x000000000044E057-mapping.dmp
  • memory/1156-68-0x00000000750A1000-0x00000000750A3000-memory.dmp
    Filesize

    8KB

  • memory/1156-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1156-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB