Analysis

  • max time kernel
    58s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f.exe

  • Size

    1.6MB

  • MD5

    db2eb634b58a13d7fa8ea62bef102b26

  • SHA1

    766825f86a1596c1c4dc6bf5ee6bba32032b7ace

  • SHA256

    71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f

  • SHA512

    7e096fcb46e439abd31c124fbc463c6e32c7fd9765bf863269eec33db8982a70576b1f508dac503beed8adf999dffb1af41e1508ec30c8b694160d3c04d25820

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYL:X6/ye0PIphrp9Zuvjqa0UidM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f.exe
    "C:\Users\Admin\AppData\Local\Temp\71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f.exe
      "C:\Users\Admin\AppData\Local\Temp\71d0b3ceb62ae14948189fe17e5f7347fe85d902fa80c41cbd402616756cc88f.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-66-0x000000000045304C-mapping.dmp
  • memory/1252-68-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1252-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1252-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB