Analysis

  • max time kernel
    21s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:52

General

  • Target

    3886f33fde17e85b938450685998c726d833bd66a0053b6d504000581b9d4702.exe

  • Size

    1.3MB

  • MD5

    3766714a1695ae9dcd384ba6f73d72fe

  • SHA1

    6fb97460660d44d3fad80b1b7af1faa3b163c260

  • SHA256

    3886f33fde17e85b938450685998c726d833bd66a0053b6d504000581b9d4702

  • SHA512

    c138e3b92d2b56cec7711b4863b9968d131f9da89757574482d7e32c32ddeb0616389c157f7e26c4c7ac6d389c6cdcc7653321ea05cbb2b6897c494f365e91a9

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:TrKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3886f33fde17e85b938450685998c726d833bd66a0053b6d504000581b9d4702.exe
    "C:\Users\Admin\AppData\Local\Temp\3886f33fde17e85b938450685998c726d833bd66a0053b6d504000581b9d4702.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\3886f33fde17e85b938450685998c726d833bd66a0053b6d504000581b9d4702.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-66-0x000000000044E057-mapping.dmp
  • memory/1392-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-68-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1392-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1392-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB