Analysis

  • max time kernel
    39s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:03

General

  • Target

    55383e148925f7226e78d6e478e89ee66d3cc08b992ba15b08a45f47b9fcefad.exe

  • Size

    1.3MB

  • MD5

    067a3de910a679924627e6982a5fde64

  • SHA1

    60235e64b16a62ae0d4780e03bb074c23d4caf7b

  • SHA256

    55383e148925f7226e78d6e478e89ee66d3cc08b992ba15b08a45f47b9fcefad

  • SHA512

    62fb5171a8e20b6a9fc34a7eaee3621380d9e665de452edb934f9b97f244cf63f8a350b90f5032508537ecc9a1786025bdb1075b99cb277b40bb3b636b7fc65e

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakB:brKo4ZwCOnYjVmJPaS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55383e148925f7226e78d6e478e89ee66d3cc08b992ba15b08a45f47b9fcefad.exe
    "C:\Users\Admin\AppData\Local\Temp\55383e148925f7226e78d6e478e89ee66d3cc08b992ba15b08a45f47b9fcefad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\55383e148925f7226e78d6e478e89ee66d3cc08b992ba15b08a45f47b9fcefad.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-66-0x000000000044E057-mapping.dmp
  • memory/856-68-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/856-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/856-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB