Analysis

  • max time kernel
    93s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    3d67830ca0e89e04334f6835b35067375263fd8839ef35c94100ca011584256f.exe

  • Size

    1.3MB

  • MD5

    bcf79cb4cdf659b8c550ea12f7c5d922

  • SHA1

    0b337464eb1cf71ddebc3395d4a3c8d625414cd5

  • SHA256

    3d67830ca0e89e04334f6835b35067375263fd8839ef35c94100ca011584256f

  • SHA512

    0dc8ac55bf4c9783eb45a260b64cdeac3222910f03d692ab8e660fa5d7ab55554bccfb1b8d3646ef96ceb9749a751609a413771f66cd5de4c04421417afdfd9b

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:zrKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d67830ca0e89e04334f6835b35067375263fd8839ef35c94100ca011584256f.exe
    "C:\Users\Admin\AppData\Local\Temp\3d67830ca0e89e04334f6835b35067375263fd8839ef35c94100ca011584256f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\3d67830ca0e89e04334f6835b35067375263fd8839ef35c94100ca011584256f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-66-0x000000000044E057-mapping.dmp
  • memory/1356-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-68-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1356-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1356-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB