Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:36

General

  • Target

    895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e.exe

  • Size

    1.2MB

  • MD5

    e65e66df00a4793f59c01b83da69c77b

  • SHA1

    b05c1731ae3f3b6357ccb25dc20936d379d229cb

  • SHA256

    895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e

  • SHA512

    d4e65b22df6ff3a634dcce4f7794a2793676f1a6a94ec98d4dd9334b6ebea3ce8d169a48805551cfbc8cc63446fb30bce2a378cb670d3431181700e21903bea3

  • SSDEEP

    12288:NSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfby:Mxw8wFDY3wE3wY6cxI6gWUbIwMLHf/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e.exe
    "C:\Users\Admin\AppData\Local\Temp\895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e.exe
      "C:\Users\Admin\AppData\Local\Temp\895d1adee7367e70871dad640a145c1c261230f75f94435dd0159a5bfe33886e.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1780-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-66-0x0000000000452FFC-mapping.dmp
  • memory/1780-68-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1780-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1780-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB