Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:31

General

  • Target

    7ea1a33e2b8c3af21934729803a6f89ddaa32d866dd3c467e3435c5e9dfc1a9a.exe

  • Size

    1.1MB

  • MD5

    d70feab0c15d02951c194a923d88186e

  • SHA1

    91f675563203af7b3211b14d669d68490bfc838d

  • SHA256

    7ea1a33e2b8c3af21934729803a6f89ddaa32d866dd3c467e3435c5e9dfc1a9a

  • SHA512

    848879742d8938ab7faef8bbbe8beb47e3dba6aeb0c6fe128c8a72e14a72a6dc0225d0b5cd0020b6d935b31c1711a5e16c0f9e01e7d45b3512a9e58e39633712

  • SSDEEP

    24576:FiEpT/UOYXYGifoZHO6m6WSq06cDypII5dD:B5j3IZuU60nCIIv

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ea1a33e2b8c3af21934729803a6f89ddaa32d866dd3c467e3435c5e9dfc1a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\7ea1a33e2b8c3af21934729803a6f89ddaa32d866dd3c467e3435c5e9dfc1a9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\7ea1a33e2b8c3af21934729803a6f89ddaa32d866dd3c467e3435c5e9dfc1a9a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-54-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-55-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-65-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-66-0x000000000044E28C-mapping.dmp
  • memory/1832-68-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1832-69-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1832-72-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB