Analysis

  • max time kernel
    39s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:34

General

  • Target

    7f4c2d685ef8e8d22969ffad90b8709f3a231e1da3cddc2a071e47d0478b31ca.exe

  • Size

    1.3MB

  • MD5

    e86587f2b701474f5509b69ff7bb9a43

  • SHA1

    1626e8ae9ca0ebb7bdebdb99e835ee9d0ee894a1

  • SHA256

    7f4c2d685ef8e8d22969ffad90b8709f3a231e1da3cddc2a071e47d0478b31ca

  • SHA512

    65a822bcdfc07744a564cc8ffadd063a72187b666eab5b9732dcd4c91c808d809fe90c16d7532d52811bc4a48f3f304ee3efee9ae535ff85236c3cacd605ad95

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaky:jrKo4ZwCOnYjVmJPaV

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f4c2d685ef8e8d22969ffad90b8709f3a231e1da3cddc2a071e47d0478b31ca.exe
    "C:\Users\Admin\AppData\Local\Temp\7f4c2d685ef8e8d22969ffad90b8709f3a231e1da3cddc2a071e47d0478b31ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Users\Admin\AppData\Local\Temp\7f4c2d685ef8e8d22969ffad90b8709f3a231e1da3cddc2a071e47d0478b31ca.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-66-0x000000000044E057-mapping.dmp
  • memory/1656-68-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1656-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1656-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB