Analysis

  • max time kernel
    115s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    38029b8492730f08d4d57184d5cc838d5926aa27d732e44a9982f39d7ae53026.exe

  • Size

    1.3MB

  • MD5

    dd5e782680a66e231e5b6df2ef4063c6

  • SHA1

    809dd3aed6ebed11a9924563d6e12f6f2b3817b6

  • SHA256

    38029b8492730f08d4d57184d5cc838d5926aa27d732e44a9982f39d7ae53026

  • SHA512

    3a2332bca9601e911befd0b9de1705ee3b2199632b5366c71ff6c423905647c32aec1e76c4b20c7543fcf3017003d2299da60a9f9b117ec1829cd8404e80d122

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:jrKo4ZwCOnYjVmJPa8

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38029b8492730f08d4d57184d5cc838d5926aa27d732e44a9982f39d7ae53026.exe
    "C:\Users\Admin\AppData\Local\Temp\38029b8492730f08d4d57184d5cc838d5926aa27d732e44a9982f39d7ae53026.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\38029b8492730f08d4d57184d5cc838d5926aa27d732e44a9982f39d7ae53026.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-66-0x000000000044E057-mapping.dmp
  • memory/948-68-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/948-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/948-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB