Analysis

  • max time kernel
    85s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:05

General

  • Target

    85fb5c5151ce3ab832b275a256f3faaf39f747cefd99c789c608fb4028b3474e.exe

  • Size

    1.2MB

  • MD5

    e17e5841fb5497b4ce55996d3ff79bcf

  • SHA1

    d1024ff1ed9e0f8b32c9a6ac3351abeedf46710b

  • SHA256

    85fb5c5151ce3ab832b275a256f3faaf39f747cefd99c789c608fb4028b3474e

  • SHA512

    0174a25694003b810c881add11c2e77e92d7e1284c3141605d05c32689cac1ccf7a0da593ae217ea7e9c09c8bd0cd49ba492a098fe4af2345916a00fc629d19e

  • SSDEEP

    24576:ZbkiGUv38BEDWRR2cU1kPLtOF5Tr287ZTPcyAKYP+y42CU:OqvCEaRkca2Yb/3PmKxqh

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85fb5c5151ce3ab832b275a256f3faaf39f747cefd99c789c608fb4028b3474e.exe
    "C:\Users\Admin\AppData\Local\Temp\85fb5c5151ce3ab832b275a256f3faaf39f747cefd99c789c608fb4028b3474e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\85fb5c5151ce3ab832b275a256f3faaf39f747cefd99c789c608fb4028b3474e.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-55-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-57-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-59-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-61-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-63-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-66-0x000000000044C920-mapping.dmp
  • memory/948-65-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-68-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/948-69-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-70-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-72-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/948-73-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB