Analysis

  • max time kernel
    34s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 11:58

General

  • Target

    d3b4bf1bcb2f0f544b5ae9d3a1a0d476ce4e90724b695c43ae2d62a5fdd8cfe4.exe

  • Size

    1.3MB

  • MD5

    429ec686ed5d643c8ba93e433ac9c908

  • SHA1

    07d359d7be1104a01925aead0181698ab0bf2ded

  • SHA256

    d3b4bf1bcb2f0f544b5ae9d3a1a0d476ce4e90724b695c43ae2d62a5fdd8cfe4

  • SHA512

    f393a02f8b619130f138bc6075aa7a8583f8e689d7277c5692bbd2f635ec836ef4d8ee6822e3b8d95a64e56736ae73534a1856b4fc9cd835e2df4e1ad9a05edb

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakV:jrKo4ZwCOnYjVmJPam

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3b4bf1bcb2f0f544b5ae9d3a1a0d476ce4e90724b695c43ae2d62a5fdd8cfe4.exe
    "C:\Users\Admin\AppData\Local\Temp\d3b4bf1bcb2f0f544b5ae9d3a1a0d476ce4e90724b695c43ae2d62a5fdd8cfe4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\d3b4bf1bcb2f0f544b5ae9d3a1a0d476ce4e90724b695c43ae2d62a5fdd8cfe4.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-68-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB