Analysis

  • max time kernel
    32s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:03

General

  • Target

    3c5efdd99e3d61d7e01eadbfec4136f652d81a0a6473214ba1de763106b47f9f.exe

  • Size

    1.3MB

  • MD5

    fdf0f9a23667ba204e0f6ccec8ac979f

  • SHA1

    1d919e168d78541b131e80b5e880211c59993bf5

  • SHA256

    3c5efdd99e3d61d7e01eadbfec4136f652d81a0a6473214ba1de763106b47f9f

  • SHA512

    ebbea812b29746b305edb902432e779f83ec0409734ac81cd48f5673e77d87d325f06bc9c17deb86050d8f700dd30ebe809366bfd98c6276dec96edb79b577a0

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:brKo4ZwCOnYjVmJPaM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c5efdd99e3d61d7e01eadbfec4136f652d81a0a6473214ba1de763106b47f9f.exe
    "C:\Users\Admin\AppData\Local\Temp\3c5efdd99e3d61d7e01eadbfec4136f652d81a0a6473214ba1de763106b47f9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\3c5efdd99e3d61d7e01eadbfec4136f652d81a0a6473214ba1de763106b47f9f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-66-0x000000000044E057-mapping.dmp
  • memory/1996-68-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/1996-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1996-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB