Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:35

General

  • Target

    89afa0522b42a6c6a9a5da1ccde480f464a8a1a488b7b55d80fc46ff74fa4a37.exe

  • Size

    1.3MB

  • MD5

    876a9b4e2bd7038f8f5611fc4aba7564

  • SHA1

    4819f20c3800c965fed5286a0b1282b41b14becc

  • SHA256

    89afa0522b42a6c6a9a5da1ccde480f464a8a1a488b7b55d80fc46ff74fa4a37

  • SHA512

    8232bf5be727fb4922f2a2f154786caa6a6a17b1e1d17c2b9732f313091ac63b0d137ddac2bad031fdca4988940d4b0173e34d77eb137c79a67eef342bdce187

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:jrKo4ZwCOnYjVmJPax

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89afa0522b42a6c6a9a5da1ccde480f464a8a1a488b7b55d80fc46ff74fa4a37.exe
    "C:\Users\Admin\AppData\Local\Temp\89afa0522b42a6c6a9a5da1ccde480f464a8a1a488b7b55d80fc46ff74fa4a37.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\89afa0522b42a6c6a9a5da1ccde480f464a8a1a488b7b55d80fc46ff74fa4a37.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-66-0x000000000044E057-mapping.dmp
  • memory/1260-68-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1260-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB