Analysis

  • max time kernel
    128s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:47

General

  • Target

    8354289abc9c65206607a83cfe05e56d1902e96da9d1ae8682a4c7daccf9e9cd.exe

  • Size

    1.3MB

  • MD5

    2967e94a640f5ad1a025068f5d494154

  • SHA1

    90abea52c936737e189282898c8af9418281e17e

  • SHA256

    8354289abc9c65206607a83cfe05e56d1902e96da9d1ae8682a4c7daccf9e9cd

  • SHA512

    91f3e6ad660930748d2d28b23205fbac6f6ce81afa00ec036b9e102ee69884e7b654e29acf8bf4899606ae65407a19d05401eff68b8a9a81ee1d7164fe95c991

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak4:jrKo4ZwCOnYjVmJPaX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8354289abc9c65206607a83cfe05e56d1902e96da9d1ae8682a4c7daccf9e9cd.exe
    "C:\Users\Admin\AppData\Local\Temp\8354289abc9c65206607a83cfe05e56d1902e96da9d1ae8682a4c7daccf9e9cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\8354289abc9c65206607a83cfe05e56d1902e96da9d1ae8682a4c7daccf9e9cd.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-66-0x000000000044E057-mapping.dmp
  • memory/756-68-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
    Filesize

    8KB

  • memory/756-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/756-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB