Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:15

General

  • Target

    fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c.exe

  • Size

    1.6MB

  • MD5

    62cf4296fbad074f2257d994d24bc227

  • SHA1

    03b0c25023469795338c884a3e95d06a7c149682

  • SHA256

    fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c

  • SHA512

    c5275b5126a8924eadbfa7bba96f467b5cddea0e5042b966896c9a868c0d4bb64ca44b604cd6ae2ac06a9d11af2d7a8598e9c375fbef1e90b0d21e428f75a35b

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYv:D6/ye0PIphrp9Zuvjqa0UidE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c.exe
    "C:\Users\Admin\AppData\Local\Temp\fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c.exe
      "C:\Users\Admin\AppData\Local\Temp\fc47b3180aedabcebd767ebcaf34bdd1549a47b9538ad6e5266842d4b91ffc7c.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-66-0x000000000045304C-mapping.dmp
  • memory/968-68-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/968-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB