Analysis

  • max time kernel
    53s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:49

General

  • Target

    81f03f4a812b21c29eb7ce4451d8885efa280d0fa2ca38a2a9aed85e151bc209.exe

  • Size

    1.3MB

  • MD5

    dcd64d8ccbd7b6e87433653419c65f87

  • SHA1

    cef7a0ea3a60d3b8e0628b924571844faad09232

  • SHA256

    81f03f4a812b21c29eb7ce4451d8885efa280d0fa2ca38a2a9aed85e151bc209

  • SHA512

    b724284e12ce4e9f76129326bca44b512d9f7d94b84a25782473fe257accd5b706db94c6d07eeff18ba1a1d707219629f6dd5736672c6076fea9b5d56e2afb7e

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:TrKo4ZwCOnYjVmJPaf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81f03f4a812b21c29eb7ce4451d8885efa280d0fa2ca38a2a9aed85e151bc209.exe
    "C:\Users\Admin\AppData\Local\Temp\81f03f4a812b21c29eb7ce4451d8885efa280d0fa2ca38a2a9aed85e151bc209.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\81f03f4a812b21c29eb7ce4451d8885efa280d0fa2ca38a2a9aed85e151bc209.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:296

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-66-0x000000000044E057-mapping.dmp
  • memory/296-68-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/296-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/296-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB