Analysis

  • max time kernel
    46s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:00

General

  • Target

    570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe

  • Size

    1.3MB

  • MD5

    700a0ed750ce6c17483ec8dd547b0b01

  • SHA1

    027e4e6fed92c03df661bc2fa42df416f97a62bb

  • SHA256

    570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0

  • SHA512

    c144b20690fe87fa711ecda41efa1e2cead238782aabba45385af9700ede5f835d22782fe15ec1d2cb62002799b8eba62452e29cae140c49cd2bcfa0ac916a0e

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:TrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe
    "C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-66-0x000000000044E057-mapping.dmp
  • memory/1388-68-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1388-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB