Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:45

General

  • Target

    159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9.exe

  • Size

    1.6MB

  • MD5

    cb9461f1681e1dfa247bf3fc90300fdb

  • SHA1

    f9e99c4c51be5ba04c0fb34f3e6e3267a618e287

  • SHA256

    159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9

  • SHA512

    6194c586b7140ae2bbbf5468bee40a23177bfb199fc6d6ed4b1c53f08b41c92d87eb4975c8ac331d342fa74d2881e6d4c6f752d480e35f8abb88e74a6308a40a

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYO:X6/ye0PIphrp9Zuvjqa0Uid5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9.exe
    "C:\Users\Admin\AppData\Local\Temp\159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9.exe
      "C:\Users\Admin\AppData\Local\Temp\159170807b499fe07334446f108d3a918a105092737c8ba7e86ea0cbda415aa9.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-66-0x000000000045304C-mapping.dmp
  • memory/536-68-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/536-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/536-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB