Analysis

  • max time kernel
    46s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:16

General

  • Target

    82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629.exe

  • Size

    1.6MB

  • MD5

    98862df0b17d2136b96fb27e00db7d06

  • SHA1

    151e5f33a16863543423e08a2cfe0e06b5275826

  • SHA256

    82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629

  • SHA512

    dda04a0c283e9e7796c48ede0946b6d6f8934efae4892af3177339f47990050f0f6c3c438f6c7e41c33011b7eb8b7a209b4d5e541323ab6f439bfba9b23625c2

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYB:X6/ye0PIphrp9Zuvjqa0UidW

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629.exe
    "C:\Users\Admin\AppData\Local\Temp\82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629.exe
      "C:\Users\Admin\AppData\Local\Temp\82a82a64e1e189fa7a61d4b60db85f2623306913573c1bc64f30b1ffc6e30629.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-66-0x000000000045304C-mapping.dmp
  • memory/980-68-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/980-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/980-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB