Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    1bac472c66108e8d7f40310bcc1b2e0b4b1f80a22bc2f99fc7b23a7ff586e658.exe

  • Size

    1.3MB

  • MD5

    7434fc28da3d7f67c3936fe69ab0572d

  • SHA1

    f04b27aecce0b494d773f2624d1583cc029e5fed

  • SHA256

    1bac472c66108e8d7f40310bcc1b2e0b4b1f80a22bc2f99fc7b23a7ff586e658

  • SHA512

    756ca444e535f99f8a8c302a652b64c129225912834b0032035f0264d73274508adadfdc435951d2c752e57ca4caad2e2aec02948ea7b9bd52bbb92c55dfd455

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakx:7rKo4ZwCOnYjVmJPaK

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bac472c66108e8d7f40310bcc1b2e0b4b1f80a22bc2f99fc7b23a7ff586e658.exe
    "C:\Users\Admin\AppData\Local\Temp\1bac472c66108e8d7f40310bcc1b2e0b4b1f80a22bc2f99fc7b23a7ff586e658.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\1bac472c66108e8d7f40310bcc1b2e0b4b1f80a22bc2f99fc7b23a7ff586e658.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-66-0x000000000044E057-mapping.dmp
  • memory/1508-68-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1508-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB