Analysis

  • max time kernel
    221s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:43

General

  • Target

    7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a.exe

  • Size

    1.6MB

  • MD5

    d39d1cf8492566f07ec66e8beab5000b

  • SHA1

    e7cac5e9f16da81d5e565ea11c4abb77e870a651

  • SHA256

    7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a

  • SHA512

    1b4c0ad3e2085ba483efc4e97c60e1bea9397dbdd64c7c603fd1b3fa36beb1181dcf15344607636c6fb1e5b14903df7cdd8c221515946e44520a864c7f7dd048

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a.exe
    "C:\Users\Admin\AppData\Local\Temp\7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a.exe
      "C:\Users\Admin\AppData\Local\Temp\7d702057e3bfa3d2f8c1b3e47e9d19ea22b39e45cf474bfc38bce473e7b28f8a.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-66-0x000000000045304C-mapping.dmp
  • memory/1716-68-0x0000000076D71000-0x0000000076D73000-memory.dmp
    Filesize

    8KB

  • memory/1716-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1716-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB