Analysis

  • max time kernel
    27s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    1b9a25ae4d29f7d80ca6f120a60a9304644c75f4342e735c4854c43455b372c7.exe

  • Size

    1.3MB

  • MD5

    f837460e54c35a233ea27f1a3a0f7776

  • SHA1

    f3dc77ccce8bb99ff6b15109adef354b3f76bb60

  • SHA256

    1b9a25ae4d29f7d80ca6f120a60a9304644c75f4342e735c4854c43455b372c7

  • SHA512

    fda79f0be96d66348c0f6d412d7d4fa4db8b7c977397522461e0b03b36d802c38dbb537c76a30e5a53f0b526f2b3ac82b627b8b6e7ab9ee904e97a6fc72d90ae

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakQ:zrKo4ZwCOnYjVmJPaX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b9a25ae4d29f7d80ca6f120a60a9304644c75f4342e735c4854c43455b372c7.exe
    "C:\Users\Admin\AppData\Local\Temp\1b9a25ae4d29f7d80ca6f120a60a9304644c75f4342e735c4854c43455b372c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\1b9a25ae4d29f7d80ca6f120a60a9304644c75f4342e735c4854c43455b372c7.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-66-0x000000000044E057-mapping.dmp
  • memory/1892-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-68-0x0000000075811000-0x0000000075813000-memory.dmp
    Filesize

    8KB

  • memory/1892-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1892-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB