Analysis

  • max time kernel
    37s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:58

General

  • Target

    58533b3e59ec8a8d5eff8848cd9c40e66041645db258ba3d102dc74db159eb83.exe

  • Size

    1.3MB

  • MD5

    eb6706e98392009747820b9539b4b6e2

  • SHA1

    acab78cf9fc791284cc0854a008becaaecfc2f83

  • SHA256

    58533b3e59ec8a8d5eff8848cd9c40e66041645db258ba3d102dc74db159eb83

  • SHA512

    a82beb62e097d64e159aa13b420ed292c17450914b64758d9bc8366565bc14d796c2c9fd66fd202583bbc4723977fb8c325576e1e749d47da5aca47463e09fb2

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58533b3e59ec8a8d5eff8848cd9c40e66041645db258ba3d102dc74db159eb83.exe
    "C:\Users\Admin\AppData\Local\Temp\58533b3e59ec8a8d5eff8848cd9c40e66041645db258ba3d102dc74db159eb83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\58533b3e59ec8a8d5eff8848cd9c40e66041645db258ba3d102dc74db159eb83.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-66-0x000000000044E057-mapping.dmp
  • memory/1568-68-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1568-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1568-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB