Analysis

  • max time kernel
    28s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:31

General

  • Target

    9e62bba63ffa4f3d7f83ad0bcdf6ae2ef388f34580b16ebbc16ee0a50f9de31e.exe

  • Size

    1.1MB

  • MD5

    95fbd8235a3580c804f62fe52850a41f

  • SHA1

    7f6d9cd38a63758614a63ac09ebe962b3ac8efc9

  • SHA256

    9e62bba63ffa4f3d7f83ad0bcdf6ae2ef388f34580b16ebbc16ee0a50f9de31e

  • SHA512

    e2a350088850864ad03fa88495d525ce6a7b646d6d31395cfd20c539b0112167bc3d887c9764042c8e7675574d8329c9c1fd9ba37e753808ca0ce7750338b6ba

  • SSDEEP

    24576:kjmOYKa/TY9ZPFXntEi+m/ZWOLB28TS3985qEeP02wq:kqvkHZt7+mBWABf202V

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e62bba63ffa4f3d7f83ad0bcdf6ae2ef388f34580b16ebbc16ee0a50f9de31e.exe
    "C:\Users\Admin\AppData\Local\Temp\9e62bba63ffa4f3d7f83ad0bcdf6ae2ef388f34580b16ebbc16ee0a50f9de31e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\9e62bba63ffa4f3d7f83ad0bcdf6ae2ef388f34580b16ebbc16ee0a50f9de31e.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/936-54-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-55-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-57-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-59-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-61-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-63-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-65-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-66-0x000000000044E28C-mapping.dmp
  • memory/936-68-0x0000000075A81000-0x0000000075A83000-memory.dmp
    Filesize

    8KB

  • memory/936-69-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-70-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/936-71-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB