Analysis

  • max time kernel
    59s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:58

General

  • Target

    3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a.exe

  • Size

    1.2MB

  • MD5

    84eeb1ac38286ce63a93a9629f94ec9f

  • SHA1

    ec9b77479daa7edd245670d73a0d44021cdb5277

  • SHA256

    3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a

  • SHA512

    220d3af8155269319ff1231eb1634f1a7c27fd6357080f152bd1bc97f3782e2aaddf6b67326f4130b85e933e7a168e16e56bfeceb179857471226c5ff1a4a1e0

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbj:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/S

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a.exe
    "C:\Users\Admin\AppData\Local\Temp\3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a.exe
      "C:\Users\Admin\AppData\Local\Temp\3756dcc713f0aaf6c9acee68f307797c7cae8445ab3764f477358f96a765529a.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-66-0x0000000000452FFC-mapping.dmp
  • memory/968-68-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/968-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB