Analysis

  • max time kernel
    31s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:19

General

  • Target

    715cba81fa774bb6533042c16c345e55353044c9802a85f51cc381e589ff0c7d.exe

  • Size

    1.3MB

  • MD5

    85cdaebc877da5ad65fcfe0d38f8807f

  • SHA1

    a23b19ea4689e781f9088508b4538d1a56482697

  • SHA256

    715cba81fa774bb6533042c16c345e55353044c9802a85f51cc381e589ff0c7d

  • SHA512

    117d3561c9bd1ba9da5e0cdcdfece6ec0f88a9ea898cea443a0db3939d95493c84348b93097ad4a122d8093e5acb93a2a4ab204e5e60e8a76e7b8ab39610bb84

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak1:zrKo4ZwCOnYjVmJPam

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\715cba81fa774bb6533042c16c345e55353044c9802a85f51cc381e589ff0c7d.exe
    "C:\Users\Admin\AppData\Local\Temp\715cba81fa774bb6533042c16c345e55353044c9802a85f51cc381e589ff0c7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\715cba81fa774bb6533042c16c345e55353044c9802a85f51cc381e589ff0c7d.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-66-0x000000000044E057-mapping.dmp
  • memory/1348-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-68-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1348-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1348-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB