Analysis

  • max time kernel
    24s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:59

General

  • Target

    3714066f83968b00f17d25cf687f51df180386527702618478960478b12f4261.exe

  • Size

    1.3MB

  • MD5

    3b03ae3336e4f57491f6f9adec54a82d

  • SHA1

    d69ae46e676c202630a83282776a86963caa2881

  • SHA256

    3714066f83968b00f17d25cf687f51df180386527702618478960478b12f4261

  • SHA512

    e692d75b9ca21b0b21853a5cb804e378eaa7ceb53c2a783345dec01066c4ccdfa27dc18a3d49a838ccc0977ae6c76344925524623c4ae41f0479d5af806cf511

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakB:zrKo4ZwCOnYjVmJPae

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3714066f83968b00f17d25cf687f51df180386527702618478960478b12f4261.exe
    "C:\Users\Admin\AppData\Local\Temp\3714066f83968b00f17d25cf687f51df180386527702618478960478b12f4261.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\3714066f83968b00f17d25cf687f51df180386527702618478960478b12f4261.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-66-0x000000000044E057-mapping.dmp
  • memory/1696-68-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1696-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1696-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB