Analysis

  • max time kernel
    17s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:42

General

  • Target

    cf629fa134997e4e6937cdf571df81996d6309c7b635238319aa89233ab6d1ea.exe

  • Size

    1.3MB

  • MD5

    6cfdb2aaad8d91d947f805df2d9f4a99

  • SHA1

    6a077d9c3d2cb670e799ff74c4d0539703518a3d

  • SHA256

    cf629fa134997e4e6937cdf571df81996d6309c7b635238319aa89233ab6d1ea

  • SHA512

    5215e321c2bf169e7934bfda10552bdcaf5c097e020c475ed2f706daca12a32aa121f32c6d443e001fc071fc25500252617215ce1c1fe0d78d3110e59d83aa82

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:zrKo4ZwCOnYjVmJPaB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf629fa134997e4e6937cdf571df81996d6309c7b635238319aa89233ab6d1ea.exe
    "C:\Users\Admin\AppData\Local\Temp\cf629fa134997e4e6937cdf571df81996d6309c7b635238319aa89233ab6d1ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\cf629fa134997e4e6937cdf571df81996d6309c7b635238319aa89233ab6d1ea.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-66-0x000000000044E057-mapping.dmp
  • memory/1972-68-0x0000000075701000-0x0000000075703000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1972-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB