Analysis

  • max time kernel
    47s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:21

General

  • Target

    81b8b7a4863f20eb0b753c6ceec809e5efe8d98d9d9d57ecfc72f3c42bb37c2c.exe

  • Size

    1.3MB

  • MD5

    b188c5c6c5820fa9547835e8c9979a60

  • SHA1

    618fb190378f42bff99b61afd94155113f395047

  • SHA256

    81b8b7a4863f20eb0b753c6ceec809e5efe8d98d9d9d57ecfc72f3c42bb37c2c

  • SHA512

    3f4af651e36089c304ef25931be5c07d53f5bbf490200e6cf53cd6e3ead0a934157c248ae989aab74e26acbb57532a35f6766cbe551bda2ff8a0c8001c170d4c

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak+:zrKo4ZwCOnYjVmJPal

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81b8b7a4863f20eb0b753c6ceec809e5efe8d98d9d9d57ecfc72f3c42bb37c2c.exe
    "C:\Users\Admin\AppData\Local\Temp\81b8b7a4863f20eb0b753c6ceec809e5efe8d98d9d9d57ecfc72f3c42bb37c2c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\81b8b7a4863f20eb0b753c6ceec809e5efe8d98d9d9d57ecfc72f3c42bb37c2c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-66-0x000000000044E057-mapping.dmp
  • memory/1252-68-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1252-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1252-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB