Analysis

  • max time kernel
    76s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:47

General

  • Target

    7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb.exe

  • Size

    1.6MB

  • MD5

    5eccdbdeb23d3672a0492d9aaf996005

  • SHA1

    40911f0d3e1b004bf4b086193172da9e9f4552ac

  • SHA256

    7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb

  • SHA512

    9683bccbf09de44f51255640b7e058c835feed80478da45f443a370fc8d28f180a669106efc09da386918ef932f7f12646f10533efff1cfe05f29a763a30cbb1

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYq:X6/ye0PIphrp9Zuvjqa0Uid5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb.exe
    "C:\Users\Admin\AppData\Local\Temp\7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb.exe
      "C:\Users\Admin\AppData\Local\Temp\7caf915cb040743fe949d34bfd9242abdf2c75528dccd98fc331d73d754efcbb.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-66-0x000000000045304C-mapping.dmp
  • memory/1972-68-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB