Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6.exe

  • Size

    1.2MB

  • MD5

    2b67639e0077908f91b5f18333c6c4b1

  • SHA1

    62717a0ce21312611c423d8c7b192a3f54180afe

  • SHA256

    35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6

  • SHA512

    f6b12c203cd26ff739e13509bee4e36c36f6e439ab0a618c7e6490e5f8a7d0421bd8a831a2f954f923d14e22b2d957a303f5e7c5d7caca93660c47a027f45fae

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfb0:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/J

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6.exe
    "C:\Users\Admin\AppData\Local\Temp\35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6.exe
      "C:\Users\Admin\AppData\Local\Temp\35ec047c7d76ea24acf9c8cc30e3159d47f0795c32e13ab2ce608d8d43a9c0c6.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-66-0x0000000000452FFC-mapping.dmp
  • memory/1356-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-68-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1356-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1356-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB