Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    828a09c2b804e60edd42cafaa7eccad52238b95354e109c0d5a86bb15dba821a.exe

  • Size

    1.3MB

  • MD5

    be0a01d0fdf32d41a8868d592a33a665

  • SHA1

    56822ba11acfadee86501e1f5a4ebdf5f2e18686

  • SHA256

    828a09c2b804e60edd42cafaa7eccad52238b95354e109c0d5a86bb15dba821a

  • SHA512

    434318eb34dc8a3dfe4229d12b5da6c2306918d1a8a9bcd94d7495b764281814692a5e041560bacc554870143c9dfc45641fa10e8949a95910bb7d798acb3d8e

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakC:rrKo4ZwCOnYjVmJPaJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\828a09c2b804e60edd42cafaa7eccad52238b95354e109c0d5a86bb15dba821a.exe
    "C:\Users\Admin\AppData\Local\Temp\828a09c2b804e60edd42cafaa7eccad52238b95354e109c0d5a86bb15dba821a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\828a09c2b804e60edd42cafaa7eccad52238b95354e109c0d5a86bb15dba821a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-66-0x000000000044E057-mapping.dmp
  • memory/904-68-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/904-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/904-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB