Analysis

  • max time kernel
    37s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c.exe

  • Size

    1.6MB

  • MD5

    ce2597f1f76e1a972c2fbbfb7c34753a

  • SHA1

    d102300f134d692eca98e83bc395937287f65fad

  • SHA256

    71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c

  • SHA512

    cf108544de195f2e23dd149008b377857656f1d26f5b8bfd75039c50995643811a6d427480c8801fe2b7cec4a240cee24da4250b52e827b325b56d63e45f4e0b

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYp:T6/ye0PIphrp9Zuvjqa0Uid+

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c.exe
    "C:\Users\Admin\AppData\Local\Temp\71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c.exe
      "C:\Users\Admin\AppData\Local\Temp\71f94880e2286fc53c22b272da262c29567dbe338788235e52a425fcd6d08a8c.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-66-0x000000000045304C-mapping.dmp
  • memory/1704-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-68-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB

  • memory/1704-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1704-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB