Analysis

  • max time kernel
    66s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    8175cfe3cd5f5127ac8cb3e1720d28aea3f37ef01d6990bfb86d1caab50acea0.exe

  • Size

    1.3MB

  • MD5

    853c0ddbcf70d77eeaa79da9b9ef25c4

  • SHA1

    5dc48ab23aa77f7ec97ae0cd50c4d4bc4fa3221d

  • SHA256

    8175cfe3cd5f5127ac8cb3e1720d28aea3f37ef01d6990bfb86d1caab50acea0

  • SHA512

    70de18764a8710204cba9ce4abc13f1056593b4e97bdaef13b88e9c53deb965672d0dab2979d4667f411fd144f6bc4c7ec9b6945c52b844a7faa2ccebc65ef6d

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8175cfe3cd5f5127ac8cb3e1720d28aea3f37ef01d6990bfb86d1caab50acea0.exe
    "C:\Users\Admin\AppData\Local\Temp\8175cfe3cd5f5127ac8cb3e1720d28aea3f37ef01d6990bfb86d1caab50acea0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\8175cfe3cd5f5127ac8cb3e1720d28aea3f37ef01d6990bfb86d1caab50acea0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-66-0x000000000044E057-mapping.dmp
  • memory/948-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-68-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/948-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB