Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    3cbe593131b67deabc8d6d47296d110227471d7c101280152b45f2e687e6d5c0.exe

  • Size

    1.3MB

  • MD5

    8f1ee63414c924e3d53f290bf28e89b2

  • SHA1

    d194ef3ced9b69c80ef612d3df2378b319f9fa86

  • SHA256

    3cbe593131b67deabc8d6d47296d110227471d7c101280152b45f2e687e6d5c0

  • SHA512

    947ebed8074082076abc89a12c72f0a2283b80998f0b4f588b61226629550f7bf368286b436ced7a964e5e65573af8437d4e6bb6a8fd122276f3223dc9273cd2

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cbe593131b67deabc8d6d47296d110227471d7c101280152b45f2e687e6d5c0.exe
    "C:\Users\Admin\AppData\Local\Temp\3cbe593131b67deabc8d6d47296d110227471d7c101280152b45f2e687e6d5c0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\3cbe593131b67deabc8d6d47296d110227471d7c101280152b45f2e687e6d5c0.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-66-0x000000000044E057-mapping.dmp
  • memory/1088-68-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1088-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1088-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB