Analysis

  • max time kernel
    42s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:45

General

  • Target

    3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7.exe

  • Size

    1.6MB

  • MD5

    afced1ee5278fb56c2fb359ae4b648c3

  • SHA1

    48052e9df49bd8c6bd86892e8c091c904516d20a

  • SHA256

    3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7

  • SHA512

    564313a9a17e1a62b213ecede5ada0231f8bc32b40e7b987a2624bc08a88b6d910ea3854600cc5c6408d9322e804400ecf1750212b0e047bbe733e2ba58187aa

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYA:D6/ye0PIphrp9Zuvjqa0UidD

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7.exe
      "C:\Users\Admin\AppData\Local\Temp\3baa4d7aa57b993d0b03ce363e044abef3f7bed73b244eaeafa63595b7281aa7.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-66-0x000000000045304C-mapping.dmp
  • memory/1968-68-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/1968-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB