Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:08

General

  • Target

    77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5.exe

  • Size

    1.6MB

  • MD5

    eb60563571db6af1e564f4242836fe60

  • SHA1

    3c8815723aa9d60d9de9f8abd9d23d18be89f68a

  • SHA256

    77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5

  • SHA512

    90f0b967718215827f3c49015117f9b1559c2e1be4cacad532cc7e61a86917fdfbb5dee43b5e76f5d6448ff2af5d98d262b7c5da53cdd8352155269718bcd642

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYV:T6/ye0PIphrp9Zuvjqa0Uide

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5.exe
    "C:\Users\Admin\AppData\Local\Temp\77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5.exe
      "C:\Users\Admin\AppData\Local\Temp\77781215934c02e87dd40d308ea10ec62425d324b74fdc2de4c852d4b4e715d5.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-66-0x000000000045304C-mapping.dmp
  • memory/2012-68-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2012-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB