Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:46

General

  • Target

    83b5e3009708bbe3ea4e63a2c75912397c86fca646d6976c3ae65882e982b474.exe

  • Size

    1.3MB

  • MD5

    2fe43277e0d5edf91177662e34f2fafb

  • SHA1

    5390ff9e6124773efebf59afffcae7997d344fd1

  • SHA256

    83b5e3009708bbe3ea4e63a2c75912397c86fca646d6976c3ae65882e982b474

  • SHA512

    51fd941d47ae2481da7350a7969feda45f4381252d586bf6dbf49adf2c3781687b5863c7bf7c7fc4e576a2426f1e8108cd9187a02ab3b0c74aecd841ee035da7

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83b5e3009708bbe3ea4e63a2c75912397c86fca646d6976c3ae65882e982b474.exe
    "C:\Users\Admin\AppData\Local\Temp\83b5e3009708bbe3ea4e63a2c75912397c86fca646d6976c3ae65882e982b474.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\83b5e3009708bbe3ea4e63a2c75912397c86fca646d6976c3ae65882e982b474.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-66-0x000000000044E057-mapping.dmp
  • memory/1168-68-0x0000000076401000-0x0000000076403000-memory.dmp
    Filesize

    8KB

  • memory/1168-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1168-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB