Analysis

  • max time kernel
    112s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:28

General

  • Target

    806389ca0f7f8b6f3fb9e00572c753091bb38b9c7fadac57ca810c4d93212d93.exe

  • Size

    1.3MB

  • MD5

    0577e58d56630ddb6ce08959ce0832dc

  • SHA1

    2ed87dc2a8481a51115fa8819deeefa7e89d4170

  • SHA256

    806389ca0f7f8b6f3fb9e00572c753091bb38b9c7fadac57ca810c4d93212d93

  • SHA512

    ce30dac715268cc37234541bf0a5a19667febd1d0d0971af99594b1bbda48a38bc5d7a5160a5b7e6b9f13771c7760967ce023e3467732c8ba01d663154bcf38e

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\806389ca0f7f8b6f3fb9e00572c753091bb38b9c7fadac57ca810c4d93212d93.exe
    "C:\Users\Admin\AppData\Local\Temp\806389ca0f7f8b6f3fb9e00572c753091bb38b9c7fadac57ca810c4d93212d93.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\806389ca0f7f8b6f3fb9e00572c753091bb38b9c7fadac57ca810c4d93212d93.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-66-0x000000000044E057-mapping.dmp
  • memory/1692-68-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1692-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1692-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB