Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:40

General

  • Target

    7e31fb9ec7712cab3e1565e2d742a3b156d7ab4f984f3fa55fe3859babb33b51.exe

  • Size

    1.3MB

  • MD5

    5d94e5b771dd6ed707f35272e732b877

  • SHA1

    4e63beafa88c9f079ecadc80da5c725c981099f3

  • SHA256

    7e31fb9ec7712cab3e1565e2d742a3b156d7ab4f984f3fa55fe3859babb33b51

  • SHA512

    0432d863d4e3d680e3e46b7cd39105d447234af556b7bab6c32543e708c73697b840a06f2e0863df84239fc201b3b6de348dbbf1402e5df5f5d526339650ba8a

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:DrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e31fb9ec7712cab3e1565e2d742a3b156d7ab4f984f3fa55fe3859babb33b51.exe
    "C:\Users\Admin\AppData\Local\Temp\7e31fb9ec7712cab3e1565e2d742a3b156d7ab4f984f3fa55fe3859babb33b51.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\7e31fb9ec7712cab3e1565e2d742a3b156d7ab4f984f3fa55fe3859babb33b51.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/816-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-66-0x000000000044E057-mapping.dmp
  • memory/816-68-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/816-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB