Analysis

  • max time kernel
    178s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:15

General

  • Target

    82e312ea48c0e6efc759cbfbb157cd712f482e04b3ea05148b125b8cc292fb39.exe

  • Size

    1.3MB

  • MD5

    a64a78e99cbce6613a0b6da38e8f1933

  • SHA1

    0ad6ccc318a962a9554e8b8f7df603f6f9632fe5

  • SHA256

    82e312ea48c0e6efc759cbfbb157cd712f482e04b3ea05148b125b8cc292fb39

  • SHA512

    5b3bfda807c3cce34e6812f012627a185f691dd2b74532d49f6fdc57064facccab7fc9df2a73685b2d5abf2a8e71dc2096c3b0316d27c8e14dc9d92a4b281ee1

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakF:zrKo4ZwCOnYjVmJPaO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e312ea48c0e6efc759cbfbb157cd712f482e04b3ea05148b125b8cc292fb39.exe
    "C:\Users\Admin\AppData\Local\Temp\82e312ea48c0e6efc759cbfbb157cd712f482e04b3ea05148b125b8cc292fb39.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\82e312ea48c0e6efc759cbfbb157cd712f482e04b3ea05148b125b8cc292fb39.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-68-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1968-66-0x000000000044E057-mapping.dmp
  • memory/1968-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB