Analysis

  • max time kernel
    41s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:05

General

  • Target

    9c14824b2760979ea7d92cd442335111b389911dc2ccf1196cd7a13636bfe6dc.exe

  • Size

    1.3MB

  • MD5

    ba8e561811a505eeac844b8b8b03e98a

  • SHA1

    b09d3649e77eb67df9d6063be78d8aaee0bac27d

  • SHA256

    9c14824b2760979ea7d92cd442335111b389911dc2ccf1196cd7a13636bfe6dc

  • SHA512

    3ea8f3792cb62c9b870367a0d9de46b5c5dbd744163929576d6c9c74556b6090c2b5f266d76b50e2a2157e06ca5255b8fb40939d80695cb754d3951e48ddf10d

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakL:TrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c14824b2760979ea7d92cd442335111b389911dc2ccf1196cd7a13636bfe6dc.exe
    "C:\Users\Admin\AppData\Local\Temp\9c14824b2760979ea7d92cd442335111b389911dc2ccf1196cd7a13636bfe6dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\9c14824b2760979ea7d92cd442335111b389911dc2ccf1196cd7a13636bfe6dc.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-66-0x000000000044E057-mapping.dmp
  • memory/2000-68-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/2000-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB