Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:16

General

  • Target

    72b944fb5bc01e2dfc7b147d3b22331d615f4300698a8dd65f87260a48825411.exe

  • Size

    1.3MB

  • MD5

    e9b5438225d30950639fc309fa49916b

  • SHA1

    c27a1a94071fcb3bd9274ff253227022e5cd3932

  • SHA256

    72b944fb5bc01e2dfc7b147d3b22331d615f4300698a8dd65f87260a48825411

  • SHA512

    00ddf198cc241f903380778c901ef2f1dbad75a5eb83eee5ffbde968c199f4008f107f6d7325c7cf2e2c164d341b002e149e8d6231d2b862b248ff636c8d35c6

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakj:zrKo4ZwCOnYjVmJPaw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72b944fb5bc01e2dfc7b147d3b22331d615f4300698a8dd65f87260a48825411.exe
    "C:\Users\Admin\AppData\Local\Temp\72b944fb5bc01e2dfc7b147d3b22331d615f4300698a8dd65f87260a48825411.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\72b944fb5bc01e2dfc7b147d3b22331d615f4300698a8dd65f87260a48825411.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-66-0x000000000044E057-mapping.dmp
  • memory/1588-68-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1588-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1588-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB