Analysis

  • max time kernel
    126s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:36

General

  • Target

    8929dc084d36f56ef2168dd7be888a39c474a20f4ce04a6496a1fed1afb8d725.exe

  • Size

    1.3MB

  • MD5

    30d8d24645777cc552d6336953a97ca7

  • SHA1

    093f8927822a17f6cb823233f4baee9ee805f9b9

  • SHA256

    8929dc084d36f56ef2168dd7be888a39c474a20f4ce04a6496a1fed1afb8d725

  • SHA512

    b07b401a0966e6294105d1f2cf0d6e4b6f3a4b23287e24c421fb15cea3e09ca541b17f16e6c909bb79bb9956a281f67765fe593c19004ec63ddfd0047e85629f

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak4:jrKo4ZwCOnYjVmJPa/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8929dc084d36f56ef2168dd7be888a39c474a20f4ce04a6496a1fed1afb8d725.exe
    "C:\Users\Admin\AppData\Local\Temp\8929dc084d36f56ef2168dd7be888a39c474a20f4ce04a6496a1fed1afb8d725.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\8929dc084d36f56ef2168dd7be888a39c474a20f4ce04a6496a1fed1afb8d725.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:532

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-66-0x000000000044E057-mapping.dmp
  • memory/532-68-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/532-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB