Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:30

General

  • Target

    1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745.exe

  • Size

    1.2MB

  • MD5

    b4edbaaea2985b7872c2f03dcb3c5e27

  • SHA1

    11e72baf3ba07a7c486dc081ac95869911aaf8e5

  • SHA256

    1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745

  • SHA512

    f42aaac99a28c1be5dc1994fecfd9c6c641e5efba21e7121884bc273e235ff04b542ad5f5a19cc84d6eea1b30674538f5f7fec3281b2aad0178bef19576a73dd

  • SSDEEP

    12288:NSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfb+:Mxw8wFDY3wE3wY6cxI6gWUbIwMLHf//

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745.exe
    "C:\Users\Admin\AppData\Local\Temp\1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745.exe
      "C:\Users\Admin\AppData\Local\Temp\1ff76c2f52bc1c15c0f25d53f4a5c6764509e6236a299c3336d9bfdf8b5f1745.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-66-0x0000000000452FFC-mapping.dmp
  • memory/1972-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-68-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB