Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:55

General

  • Target

    3570ddf2346b8804f9b5aafac2b42bbbb6069e18fa8832550759e1e5617b5593.exe

  • Size

    1.3MB

  • MD5

    57a83051518dcb7497f1d2c15cac81d8

  • SHA1

    fee0d58f113fb36bdc5112ab05ac7aa168ae3664

  • SHA256

    3570ddf2346b8804f9b5aafac2b42bbbb6069e18fa8832550759e1e5617b5593

  • SHA512

    0d24c80c5474366b085d4145de730edd38eaa29a6b362e27f7da1f6bac57686d0b79024bd71eb5388bebfd7ce05478b9f717e2f89cfda6e24138538d301c860e

  • SSDEEP

    24576:KrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakK:KrKo4ZwCOnYjVmJPat

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3570ddf2346b8804f9b5aafac2b42bbbb6069e18fa8832550759e1e5617b5593.exe
    "C:\Users\Admin\AppData\Local\Temp\3570ddf2346b8804f9b5aafac2b42bbbb6069e18fa8832550759e1e5617b5593.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\3570ddf2346b8804f9b5aafac2b42bbbb6069e18fa8832550759e1e5617b5593.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-66-0x000000000044E057-mapping.dmp
  • memory/1528-68-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1528-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1528-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB