Analysis

  • max time kernel
    27s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:01

General

  • Target

    9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a.exe

  • Size

    1.2MB

  • MD5

    88bfb61b3930e98a9c03a60c1e7f7e20

  • SHA1

    28d1df764d4d16ca01e7cbaad2852c1f0f075b1f

  • SHA256

    9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a

  • SHA512

    4a81048884424f1cfd8cd6855c186f78893952b4b53758173d5357213a450cd3c882dbb892aeb081cb2b843ff3eaa471b8edf9683564053ed88e7c915d481ce2

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbz:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/m

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a.exe
    "C:\Users\Admin\AppData\Local\Temp\9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a.exe
      "C:\Users\Admin\AppData\Local\Temp\9eecc4c23fa900219790386fec65549c101d4379f955f4a939413b11370e9c9a.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-66-0x0000000000452FFC-mapping.dmp
  • memory/1728-68-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1728-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1728-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB