Analysis

  • max time kernel
    35s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:37

General

  • Target

    403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182.exe

  • Size

    1.6MB

  • MD5

    f7f0dc7647006e05e5361a85fbeb2a92

  • SHA1

    7de31ca89dbbd63e77a68f846e0d604fa55d7192

  • SHA256

    403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182

  • SHA512

    6fa3bb33dfe4eebf8b537c910c2322d8339c2327bf2c4a11bf832a1ca38bfb58e4b1d9252b1f74405371bea71147be6dd6d4cbab9719f802d1ccc8f2ba43844b

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY1:H6/ye0PIphrp9Zuvjqa0Uidq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182.exe
    "C:\Users\Admin\AppData\Local\Temp\403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182.exe
      "C:\Users\Admin\AppData\Local\Temp\403849cb17a10c774a7b42c4ab4e373fe32d0998b26ba3acb710cbe2a992f182.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-66-0x000000000045304C-mapping.dmp
  • memory/2028-68-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB