Analysis

  • max time kernel
    133s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:18

General

  • Target

    de9935f177273d80378c3e22f3e5b5bd7a2e0c98b2aea6a1d36a44f91292e7c7.exe

  • Size

    1.3MB

  • MD5

    17fe70eaa1faad9ba064226b9bc02469

  • SHA1

    e030e7a93e4860b22fb340074b5c5d2a4c4d3e81

  • SHA256

    de9935f177273d80378c3e22f3e5b5bd7a2e0c98b2aea6a1d36a44f91292e7c7

  • SHA512

    42f7def21571e2cb57092312ced000c4029e49de48eff45d46cf29c719b785f82162c09d1b495c5d6ecbe06374352247414b7f5a0eb0b3b4911e3d4c22e592d6

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakw:TrKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de9935f177273d80378c3e22f3e5b5bd7a2e0c98b2aea6a1d36a44f91292e7c7.exe
    "C:\Users\Admin\AppData\Local\Temp\de9935f177273d80378c3e22f3e5b5bd7a2e0c98b2aea6a1d36a44f91292e7c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\de9935f177273d80378c3e22f3e5b5bd7a2e0c98b2aea6a1d36a44f91292e7c7.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-66-0x000000000044E057-mapping.dmp
  • memory/316-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-68-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/316-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/316-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB