Analysis

  • max time kernel
    57s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:36

General

  • Target

    7f01357e50d4c5d613d63cfea5c6b794b1553b6f8e79c4cc8ae6968674114253.exe

  • Size

    1.3MB

  • MD5

    c3e2fa7bb701ef7bbf68d00439df0541

  • SHA1

    c870e09e8212bc9aef2cca3b83d057390495443f

  • SHA256

    7f01357e50d4c5d613d63cfea5c6b794b1553b6f8e79c4cc8ae6968674114253

  • SHA512

    2dfaf424f644c6b3340ac7a2d523c66fa266355efa9c0529bfe60804f401686eae801a6a66541b12bbea8224cb550c19b0a21fa3259130a45a1c2147d24bec5d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPake:zrKo4ZwCOnYjVmJPaB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f01357e50d4c5d613d63cfea5c6b794b1553b6f8e79c4cc8ae6968674114253.exe
    "C:\Users\Admin\AppData\Local\Temp\7f01357e50d4c5d613d63cfea5c6b794b1553b6f8e79c4cc8ae6968674114253.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\7f01357e50d4c5d613d63cfea5c6b794b1553b6f8e79c4cc8ae6968674114253.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-66-0x000000000044E057-mapping.dmp
  • memory/952-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-68-0x00000000753F1000-0x00000000753F3000-memory.dmp
    Filesize

    8KB

  • memory/952-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/952-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB