Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1.exe

  • Size

    1.6MB

  • MD5

    deeb9246e32e6656cfcc294b0042c844

  • SHA1

    811cfadc12e401a6fbbd83f6e80d6d9886f87b32

  • SHA256

    7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1

  • SHA512

    a222b50dd2341aad2104992a4dfef946db00b6aebd73df0dc165e3c06f5dbdf1e38aa062cc6548d772bce6a00afd5ef6ee295737aba57a44f2d440b13d36ab5b

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYo:T6/ye0PIphrp9Zuvjqa0Uidv

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1.exe
    "C:\Users\Admin\AppData\Local\Temp\7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1.exe
      "C:\Users\Admin\AppData\Local\Temp\7e897b8f07cd4e4b638f10ec37890929ccd9028696ac2727096b2ec9b4a8b7c1.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-66-0x000000000045304C-mapping.dmp
  • memory/964-68-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/964-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/964-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB