Analysis

  • max time kernel
    24s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    856cc84e484521deaec742d36c56a62ff379cb74489a77af22ccb37c1fbf3841.exe

  • Size

    1.3MB

  • MD5

    cecb15f7e2efead5dbd605640239564c

  • SHA1

    2242695c0b4fca0fd661ee4badb9e51d61113900

  • SHA256

    856cc84e484521deaec742d36c56a62ff379cb74489a77af22ccb37c1fbf3841

  • SHA512

    ca622785101c615508b5877f733e7335a26a9c2f23f1f3fd867ae6a8f6a4b63975abb12bab29a7bd81dd9a46aaa12a68fe75840a713535794d9ee3e03b087d5c

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaky:TrKo4ZwCOnYjVmJPa9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\856cc84e484521deaec742d36c56a62ff379cb74489a77af22ccb37c1fbf3841.exe
    "C:\Users\Admin\AppData\Local\Temp\856cc84e484521deaec742d36c56a62ff379cb74489a77af22ccb37c1fbf3841.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\856cc84e484521deaec742d36c56a62ff379cb74489a77af22ccb37c1fbf3841.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-66-0x000000000044E057-mapping.dmp
  • memory/1620-68-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1620-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB