Analysis

  • max time kernel
    25s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:59

General

  • Target

    3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923.exe

  • Size

    1.6MB

  • MD5

    ba5a0e3e3b9032014a25e75c8baba690

  • SHA1

    895642bad5f955fe6c9dad97615c23b16308b935

  • SHA256

    3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923

  • SHA512

    cfd969af38c74494abd990c6d35e17a149b08142ab6fadabcd8533841a24d991b98d8466dcc0b5c3c5dd66bcb39a93e9162f50839d8e1305853a1760a80059ab

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYN:H6/ye0PIphrp9Zuvjqa0Uidq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923.exe
    "C:\Users\Admin\AppData\Local\Temp\3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923.exe
      "C:\Users\Admin\AppData\Local\Temp\3711d3a12dfa1f1d35f790ef59cf183866d30fffdbf8177f38462b216dfa0923.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-66-0x000000000045304C-mapping.dmp
  • memory/1968-68-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/1968-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1968-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB