Analysis

  • max time kernel
    89s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    856ae60246283f4bb561d13159fb624805d2d789969721292433b82f0c1dc661.exe

  • Size

    1.3MB

  • MD5

    163494c0e4ba2b738252c3a0fd7bc231

  • SHA1

    d39f100e62433bf6dd5f36cd90f2018d00566f7a

  • SHA256

    856ae60246283f4bb561d13159fb624805d2d789969721292433b82f0c1dc661

  • SHA512

    05deaa76ea79d6c3aa84d4e0a30cb651c324a860329ff1168f59379823f14ab4e2920d1300077a6e5f2ba1ede5ab7e8d9d5886e8957a473e405477231e755d2a

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:7rKo4ZwCOnYjVmJPac

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\856ae60246283f4bb561d13159fb624805d2d789969721292433b82f0c1dc661.exe
    "C:\Users\Admin\AppData\Local\Temp\856ae60246283f4bb561d13159fb624805d2d789969721292433b82f0c1dc661.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\856ae60246283f4bb561d13159fb624805d2d789969721292433b82f0c1dc661.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-68-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB