Analysis

  • max time kernel
    33s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    db7e5ac5f51dc84b065eff6677838dceecf563ce132fa935dca3f6b673e0591c.exe

  • Size

    1.3MB

  • MD5

    b6c8ed9245bc4cf17ef16704798372fb

  • SHA1

    6b943affd61a5eb690907ac6bdb4cca218b40e02

  • SHA256

    db7e5ac5f51dc84b065eff6677838dceecf563ce132fa935dca3f6b673e0591c

  • SHA512

    60bfab47feaa93f62dfdef0b14953914d7b10d66767c2ff4210fe18ac47396a3a0619b3b3351f53e9d693ac2e5a84105b0ae63c318cc6776e2786ba3449e789d

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakb:brKo4ZwCOnYjVmJPaw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db7e5ac5f51dc84b065eff6677838dceecf563ce132fa935dca3f6b673e0591c.exe
    "C:\Users\Admin\AppData\Local\Temp\db7e5ac5f51dc84b065eff6677838dceecf563ce132fa935dca3f6b673e0591c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\db7e5ac5f51dc84b065eff6677838dceecf563ce132fa935dca3f6b673e0591c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-66-0x000000000044E057-mapping.dmp
  • memory/1020-68-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1020-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1020-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB