Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    7daa32cb4faf7ea42f94e925f986bd256797281880bf1960a5fbe81a942d4d8c.exe

  • Size

    1.3MB

  • MD5

    acd3004cf0314d168617755a2826368b

  • SHA1

    628095d11a2c20d2f46e8d386b45f7c789fd5c21

  • SHA256

    7daa32cb4faf7ea42f94e925f986bd256797281880bf1960a5fbe81a942d4d8c

  • SHA512

    ea967f9fed104eac9b265aa9528fb715f7ad88bfbedc3a907a797b379ad08747457c80dfd546d216126aa50dc6412196b43143636d069f0c3f3bd6481d9446cb

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakL:jrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7daa32cb4faf7ea42f94e925f986bd256797281880bf1960a5fbe81a942d4d8c.exe
    "C:\Users\Admin\AppData\Local\Temp\7daa32cb4faf7ea42f94e925f986bd256797281880bf1960a5fbe81a942d4d8c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\7daa32cb4faf7ea42f94e925f986bd256797281880bf1960a5fbe81a942d4d8c.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-66-0x000000000044E057-mapping.dmp
  • memory/576-68-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/576-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB