Analysis

  • max time kernel
    150s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:23

General

  • Target

    814b734fe6fdd3719331366b3094a98178dff0748e01083bd6c94c662b582a79.exe

  • Size

    1.3MB

  • MD5

    4611d8b0e516583c9541df7f317a0bab

  • SHA1

    71c721ae430c2f1231ecd750c2009d4ae76b1371

  • SHA256

    814b734fe6fdd3719331366b3094a98178dff0748e01083bd6c94c662b582a79

  • SHA512

    125482d17bdadda2ba699e54be962073835c0ee2f3a5cc81d4b7e9c6082d53f6ca5a89c317a579c7a9cc2289d16601c8482044d079e8cade57c72c76982bdddd

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:zrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\814b734fe6fdd3719331366b3094a98178dff0748e01083bd6c94c662b582a79.exe
    "C:\Users\Admin\AppData\Local\Temp\814b734fe6fdd3719331366b3094a98178dff0748e01083bd6c94c662b582a79.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\814b734fe6fdd3719331366b3094a98178dff0748e01083bd6c94c662b582a79.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-66-0x000000000044E057-mapping.dmp
  • memory/1668-68-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1668-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB