Analysis

  • max time kernel
    28s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:02

General

  • Target

    c34fe37b64f86f204c9a350142cc239f95922331ccc7de8777865b3fe82908fc.exe

  • Size

    1.3MB

  • MD5

    be20312c6777099c08b881f871f9aa0d

  • SHA1

    8c694cda8a83f52a7718f0009865449c845babb1

  • SHA256

    c34fe37b64f86f204c9a350142cc239f95922331ccc7de8777865b3fe82908fc

  • SHA512

    ba2fa91c42bd956b4cf7e3caecba41e1b779547f78597206379484f2095d76427419b05329546893d4e789a09eb63e9908b22167aff55fbd012d84c2a128eae6

  • SSDEEP

    24576:JDASdSysJOcj0VQpWbl7s2LP0CXuiAayiWASALUgv2j6R6XEVeRs9HgVfgP1:OSQtk2zQytkgis6yxu1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34fe37b64f86f204c9a350142cc239f95922331ccc7de8777865b3fe82908fc.exe
    "C:\Users\Admin\AppData\Local\Temp\c34fe37b64f86f204c9a350142cc239f95922331ccc7de8777865b3fe82908fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\c34fe37b64f86f204c9a350142cc239f95922331ccc7de8777865b3fe82908fc.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-55-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-57-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-59-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-61-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-63-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-65-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-66-0x000000000044DC87-mapping.dmp
  • memory/908-68-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/908-69-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-70-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-71-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/908-72-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB