Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:19

General

  • Target

    71700a328498fb866872360275b2e24c9fa3fc59e96885dde7ab924806810dd2.exe

  • Size

    1.3MB

  • MD5

    35bd70f4e7422b9b3256cd7287227433

  • SHA1

    904e46c83bda0cda2571e26e688084f235e58df2

  • SHA256

    71700a328498fb866872360275b2e24c9fa3fc59e96885dde7ab924806810dd2

  • SHA512

    b20f5dbdb6ce5092e150c0384d1f38c5b6656ad8c3cd1deec0f8348a625987154ddb86458798435fa9f1b5e73dbd131c984e6984af73773882b1140a954d61fb

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakY:zrKo4ZwCOnYjVmJPar

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71700a328498fb866872360275b2e24c9fa3fc59e96885dde7ab924806810dd2.exe
    "C:\Users\Admin\AppData\Local\Temp\71700a328498fb866872360275b2e24c9fa3fc59e96885dde7ab924806810dd2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\71700a328498fb866872360275b2e24c9fa3fc59e96885dde7ab924806810dd2.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-66-0x000000000044E057-mapping.dmp
  • memory/1720-68-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1720-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB