Analysis

  • max time kernel
    47s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:48

General

  • Target

    7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842.exe

  • Size

    1.6MB

  • MD5

    cde21ae3b8d63dbeeb41a26a0e0edb74

  • SHA1

    407c144f087d4f222bb7dc1171e14ee5da5cc22d

  • SHA256

    7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842

  • SHA512

    c5b04bfebfa4d8d4ecebd6846c6804ffcbb2bbd268fb67d9bd2c6efab1ac6b82e94dd7315f974512b3ddaa1fc40ad5f2d7bf00ec2ac6aeb47705b550eca2284f

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYY:n6/ye0PIphrp9Zuvjqa0UidT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842.exe
    "C:\Users\Admin\AppData\Local\Temp\7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842.exe
      "C:\Users\Admin\AppData\Local\Temp\7c7175b3872b427ded1f8a6ecc211773698943d1c13143f2924c79ad342df842.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-66-0x000000000045304C-mapping.dmp
  • memory/1392-68-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1392-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1392-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB