Analysis

  • max time kernel
    57s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:12

General

  • Target

    759f23adb38f12a45dda1b7b1ff8720a23971c88778b6ec49f46ea2b41ed4ee1.exe

  • Size

    1.3MB

  • MD5

    6a3141e752cdc20098233c8770e1c997

  • SHA1

    7c374d8159109ca8cc1e81e0c009e28943cafbdb

  • SHA256

    759f23adb38f12a45dda1b7b1ff8720a23971c88778b6ec49f46ea2b41ed4ee1

  • SHA512

    46a8e3c3882b8e00b555176256ef48622c096d71a1b91fef7c6c8317fd8bf7a0aa602885bc8dcdef5d153773cebb7a15372aa30cb12d06518334956402201a5d

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakQ:brKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\759f23adb38f12a45dda1b7b1ff8720a23971c88778b6ec49f46ea2b41ed4ee1.exe
    "C:\Users\Admin\AppData\Local\Temp\759f23adb38f12a45dda1b7b1ff8720a23971c88778b6ec49f46ea2b41ed4ee1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\759f23adb38f12a45dda1b7b1ff8720a23971c88778b6ec49f46ea2b41ed4ee1.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-66-0x000000000044E057-mapping.dmp
  • memory/1436-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-68-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1436-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1436-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB