Analysis

  • max time kernel
    184s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:33

General

  • Target

    7f6f5d735afe2500c1ec5abb5ff7d5c4a5e83be2c5ecf0f4cda0f8844655ebd0.exe

  • Size

    1.3MB

  • MD5

    002fe78c30d8f76373c3cc04614a5354

  • SHA1

    ea8a920a8a795e694969c7bbd1f17608811a0745

  • SHA256

    7f6f5d735afe2500c1ec5abb5ff7d5c4a5e83be2c5ecf0f4cda0f8844655ebd0

  • SHA512

    93078d4040b90f58ef4d3717ee422d9c1f3812214e72b73d92e5811caddea855ad8c8d7affc27fa92762ab3efbdbd65559535b8932be79ce4e2c0dcbf2f4ed5d

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:TrKo4ZwCOnYjVmJPaZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f6f5d735afe2500c1ec5abb5ff7d5c4a5e83be2c5ecf0f4cda0f8844655ebd0.exe
    "C:\Users\Admin\AppData\Local\Temp\7f6f5d735afe2500c1ec5abb5ff7d5c4a5e83be2c5ecf0f4cda0f8844655ebd0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\7f6f5d735afe2500c1ec5abb5ff7d5c4a5e83be2c5ecf0f4cda0f8844655ebd0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-66-0x000000000044E057-mapping.dmp
  • memory/1508-68-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB

  • memory/1508-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1508-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB