Analysis

  • max time kernel
    101s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2.exe

  • Size

    1.2MB

  • MD5

    1194bde068173a6b655a829ad86f2829

  • SHA1

    7e84f9af95e02d22653475b2a329bab7c3a06f2e

  • SHA256

    7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2

  • SHA512

    0dabe98f91623a70d54757b0f7366acd02bfdfd6cd000a7020b215780e957010cb2e3530aa9362004d5f3ca31aa6b6a4451301ac17035b8f0ea11ec8859924ee

  • SSDEEP

    12288:NSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbA:Mxw8wFDY3wE3wY6cxI6gWUbIwMLHf/J

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2.exe
    "C:\Users\Admin\AppData\Local\Temp\7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2.exe
      "C:\Users\Admin\AppData\Local\Temp\7d35bc19f07029976efa06333c0dc79fa013e1029e85c80ee6eaa0a3438899a2.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-66-0x0000000000452FFC-mapping.dmp
  • memory/1748-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-68-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/1748-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1748-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB