Analysis

  • max time kernel
    58s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:47

General

  • Target

    3a2b5e7ace30f23b638a0333fbf6d237356092e89a2f3f0d104ab265751dee44.exe

  • Size

    1.3MB

  • MD5

    215a3da456d0bef28762aef7d10869e2

  • SHA1

    1009d5cdce4648ae9437991dd44745c58835ebcc

  • SHA256

    3a2b5e7ace30f23b638a0333fbf6d237356092e89a2f3f0d104ab265751dee44

  • SHA512

    3f9de83b1d139aa89c9f9d98846cbb78243d4c8858e8adcbccc4c59bd80414b96e75c536b7ffa02d0cced5bc574253a4f6161e8532740a5bc509dc6b317c06f9

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakl:7rKo4ZwCOnYjVmJPai

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2b5e7ace30f23b638a0333fbf6d237356092e89a2f3f0d104ab265751dee44.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2b5e7ace30f23b638a0333fbf6d237356092e89a2f3f0d104ab265751dee44.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\3a2b5e7ace30f23b638a0333fbf6d237356092e89a2f3f0d104ab265751dee44.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-66-0x000000000044E057-mapping.dmp
  • memory/2032-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-68-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/2032-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2032-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB