Analysis

  • max time kernel
    162s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    9716b934342d2f8828740b11d165409bf1ed1067cc3503723a0867919e953047.exe

  • Size

    1.3MB

  • MD5

    196694847ecc722477ab5626bdb749d3

  • SHA1

    3f5c0293004689b6ad53581c70a641c356c31218

  • SHA256

    9716b934342d2f8828740b11d165409bf1ed1067cc3503723a0867919e953047

  • SHA512

    ccb708c77225917eeadea60a7a47725329da11987b0bdf63f6bff6ca5e37074d01df316222f578acc0d24ff145fc2443b035ce23793c3862d1428af0fe7fb3dd

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakm:jrKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9716b934342d2f8828740b11d165409bf1ed1067cc3503723a0867919e953047.exe
    "C:\Users\Admin\AppData\Local\Temp\9716b934342d2f8828740b11d165409bf1ed1067cc3503723a0867919e953047.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\9716b934342d2f8828740b11d165409bf1ed1067cc3503723a0867919e953047.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1976-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-66-0x000000000044E057-mapping.dmp
  • memory/1976-68-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1976-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1976-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB