Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:12

General

  • Target

    7558b8686b9be5c843219ec3ce2355f113ba6534825b49c8c3cb1be57e2e4788.exe

  • Size

    1.3MB

  • MD5

    44c248a7d719b1f30e3b21a851b17b23

  • SHA1

    400b88b8e3c6b02135b14811347b14f3b5a0b100

  • SHA256

    7558b8686b9be5c843219ec3ce2355f113ba6534825b49c8c3cb1be57e2e4788

  • SHA512

    d4f546cc2fef6c766777385e8a6a3ee9913952996d82e9854a63d18c92ae3ae7d01fc40a305190f889bcd198d095fafefba57459bde5bb7ae668e8a41fe067f0

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:TrKo4ZwCOnYjVmJPa9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7558b8686b9be5c843219ec3ce2355f113ba6534825b49c8c3cb1be57e2e4788.exe
    "C:\Users\Admin\AppData\Local\Temp\7558b8686b9be5c843219ec3ce2355f113ba6534825b49c8c3cb1be57e2e4788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\7558b8686b9be5c843219ec3ce2355f113ba6534825b49c8c3cb1be57e2e4788.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-68-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB