Analysis

  • max time kernel
    33s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:52

General

  • Target

    c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852.exe

  • Size

    1.6MB

  • MD5

    3f2a51ccc07592bbdf4ee2c6bf222b88

  • SHA1

    c012f0b307766367f29fcbf7712fac6bf97b47ef

  • SHA256

    c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852

  • SHA512

    4dfb1fba215c6583ba8330dc43213c45a15464098ac617afc3bb0ea26b3b3033fe1b31c2e4926def165c760b86618e00cd2c0bbeb1a268b1cef0848d53d3a7b6

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYQ:T6/ye0PIphrp9Zuvjqa0UidH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852.exe
    "C:\Users\Admin\AppData\Local\Temp\c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852.exe
      "C:\Users\Admin\AppData\Local\Temp\c9573f6ca380cb57293a0c76343bae9a9cc0672d01c93d9264012fc0c9c05852.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-66-0x000000000045304C-mapping.dmp
  • memory/1236-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-68-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB

  • memory/1236-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1236-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB