Analysis

  • max time kernel
    139s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    9657cbadff037fb1df77052812dc8139562d80772954499358f9793e47e3c723.exe

  • Size

    1.3MB

  • MD5

    66397bfa4e9587fc5714747e2d31646c

  • SHA1

    07f044a526ea2c0d0257bb50d1a272888a3af58c

  • SHA256

    9657cbadff037fb1df77052812dc8139562d80772954499358f9793e47e3c723

  • SHA512

    d39aecac3669f5b1802a65c8dad4303d3a7b62afc9fda13b0bbf043b84cc81792e8f5390aab6229be871f0632ccc0df68cd521904780683a0bee6b40ca0d7ce6

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakM:jrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9657cbadff037fb1df77052812dc8139562d80772954499358f9793e47e3c723.exe
    "C:\Users\Admin\AppData\Local\Temp\9657cbadff037fb1df77052812dc8139562d80772954499358f9793e47e3c723.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\9657cbadff037fb1df77052812dc8139562d80772954499358f9793e47e3c723.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-66-0x000000000044E057-mapping.dmp
  • memory/1296-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-68-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1296-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1296-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB