Analysis

  • max time kernel
    33s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    7ce7f82b15f0202d7636b5d2950e0164ed7b4e4830faa22271f522c9b1f20205.exe

  • Size

    1.3MB

  • MD5

    4f62218db3c7901afbbd5a86a6bdfa6b

  • SHA1

    7814afed1688c5542ec267db9186a5f569f32b41

  • SHA256

    7ce7f82b15f0202d7636b5d2950e0164ed7b4e4830faa22271f522c9b1f20205

  • SHA512

    49f4e3963d5af7fe6248540fac52d7617044e08c6b3554018d15f2a913d31d4879aaaea4335b8b604169c5053ac3198fbf19362e08c504563d6d9a6e8474a388

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakQ:jrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ce7f82b15f0202d7636b5d2950e0164ed7b4e4830faa22271f522c9b1f20205.exe
    "C:\Users\Admin\AppData\Local\Temp\7ce7f82b15f0202d7636b5d2950e0164ed7b4e4830faa22271f522c9b1f20205.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\7ce7f82b15f0202d7636b5d2950e0164ed7b4e4830faa22271f522c9b1f20205.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:276

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/276-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-66-0x000000000044E057-mapping.dmp
  • memory/276-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-68-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/276-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/276-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB