Analysis

  • max time kernel
    28s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:21

General

  • Target

    81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953.exe

  • Size

    1.5MB

  • MD5

    2f3358639052f6b4e92220fb9bea34af

  • SHA1

    09e9a6f7b6d4529e8e2580bd4aeb23df172744e3

  • SHA256

    81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953

  • SHA512

    2c0285f6d305465111454c05b6dc8310dde6dac35740a9f3075359c085d9f5138afdc444d9da74f2a0101afa852b38c617a810b6ca42f488861d836b150704df

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYg:P6/ye0PIphrp9Zuvjqa0Uid3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953.exe
    "C:\Users\Admin\AppData\Local\Temp\81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953.exe
      "C:\Users\Admin\AppData\Local\Temp\81bd06030092039d8a50d5ef11656bc917e51ec37270e4a2937aae62d5961953.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-66-0x000000000045304C-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-68-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB