Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    35c7b5f1610df6e2f3668c1bab950a236dd1f91afe4155afd90526695a297648.exe

  • Size

    1.3MB

  • MD5

    0be27c6b689ea7e2ddf3e65194116edc

  • SHA1

    3d4c34f239548a41b5a7c82e2c991e704654787f

  • SHA256

    35c7b5f1610df6e2f3668c1bab950a236dd1f91afe4155afd90526695a297648

  • SHA512

    5e874d75d63de20891b3674d7fa54fd94a2b0f52f792baf86e054250deb83ed5c8a5a7be17224356e3dd077cda42c9d5889f63ef99813855c600bed57b835f72

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPake:7rKo4ZwCOnYjVmJPaF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c7b5f1610df6e2f3668c1bab950a236dd1f91afe4155afd90526695a297648.exe
    "C:\Users\Admin\AppData\Local\Temp\35c7b5f1610df6e2f3668c1bab950a236dd1f91afe4155afd90526695a297648.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\35c7b5f1610df6e2f3668c1bab950a236dd1f91afe4155afd90526695a297648.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-66-0x000000000044E057-mapping.dmp
  • memory/1324-68-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1324-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1324-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB