Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:08

General

  • Target

    772e44617441c251c0cbc5c3554d4306d3867115610c2f4fdb22b59ef1d18c39.exe

  • Size

    1.3MB

  • MD5

    91acf37deec719b4911fd634f2ba8161

  • SHA1

    203239210d08dc5e3ee148682a404a14ec82ee6f

  • SHA256

    772e44617441c251c0cbc5c3554d4306d3867115610c2f4fdb22b59ef1d18c39

  • SHA512

    165486ee578277ef7186155fd32088c9fb4e371131701d222640f749347395e5b95b3481c8deae5002f44a1289cb4c19ff3b2335703596c21cfd24c18ccbc5b9

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakC:brKo4ZwCOnYjVmJPaN

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772e44617441c251c0cbc5c3554d4306d3867115610c2f4fdb22b59ef1d18c39.exe
    "C:\Users\Admin\AppData\Local\Temp\772e44617441c251c0cbc5c3554d4306d3867115610c2f4fdb22b59ef1d18c39.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:272
    • C:\Users\Admin\AppData\Local\Temp\772e44617441c251c0cbc5c3554d4306d3867115610c2f4fdb22b59ef1d18c39.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-66-0x000000000044E057-mapping.dmp
  • memory/1296-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-68-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1296-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB