Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    1bf822261bd1f7d161293b44d65f1b876d138322493438023d219e1f325a8d07.exe

  • Size

    1.3MB

  • MD5

    ea1de3df53d72300d8cb8441ece8bc2d

  • SHA1

    caac4beb15d216df00d95871325b3d45f37ebf79

  • SHA256

    1bf822261bd1f7d161293b44d65f1b876d138322493438023d219e1f325a8d07

  • SHA512

    89a9e20036af7390b5497b916d5a16ee4684aec8f2edb2a754befeb5a06646361b1a757ddce0c29d048e013589d7b2b0bed2d7aa6f2d692ea7ac6061c4411f45

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:zrKo4ZwCOnYjVmJPaJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bf822261bd1f7d161293b44d65f1b876d138322493438023d219e1f325a8d07.exe
    "C:\Users\Admin\AppData\Local\Temp\1bf822261bd1f7d161293b44d65f1b876d138322493438023d219e1f325a8d07.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\1bf822261bd1f7d161293b44d65f1b876d138322493438023d219e1f325a8d07.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-66-0x000000000044E057-mapping.dmp
  • memory/1504-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-68-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1504-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB