Analysis

  • max time kernel
    35s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:25

General

  • Target

    80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706.exe

  • Size

    1.6MB

  • MD5

    29280bb754faae3747562304c9654fee

  • SHA1

    25487f794cb3673d2579bd71b04d6a6a50bb971f

  • SHA256

    80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706

  • SHA512

    faf155a9c0a0eb1a44df75ed7686f1928f36dc70ce6f97ad2c84bbb537cd741c473de75365ee36e7a35624ee88489fccbfa1fdd9c51ac1ffa53d110d49a28314

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYS:D6/ye0PIphrp9Zuvjqa0UidR

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706.exe
    "C:\Users\Admin\AppData\Local\Temp\80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706.exe
      "C:\Users\Admin\AppData\Local\Temp\80e85a88e8a6a3dbe5330775a45fc55bfa06a85f5c8bda637023150db01e9706.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-66-0x000000000045304C-mapping.dmp
  • memory/1992-68-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/1992-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1992-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB