Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278.exe

  • Size

    1.6MB

  • MD5

    552c01930dc588a9868bfb1c308f1542

  • SHA1

    03f6612cd5aed8ad3665789d993a341b739089fb

  • SHA256

    7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278

  • SHA512

    0c1e95dcaf1a96a3cf7505f7f09afb6bc5fb9170f050c02292a50a7cedb58a01f89e73410d44c95f76fba7b25efb445ae7882eb421451ce7eb44f6cf997aee2d

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYs:X6/ye0PIphrp9Zuvjqa0UidT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278.exe
    "C:\Users\Admin\AppData\Local\Temp\7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278.exe
      "C:\Users\Admin\AppData\Local\Temp\7e97768b9f769bf5a8c994670225871cc96ede5bb819f36945717342a89e4278.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-66-0x000000000045304C-mapping.dmp
  • memory/904-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-68-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/904-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/904-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB