Analysis

  • max time kernel
    125s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    3c9eac8733ff29b30e9cd9e6ed9a6b13b34863284a77911d0dbe7640dec3cb82.exe

  • Size

    1.3MB

  • MD5

    e4d9ce2be2a0318fe854c8215e0b2fdd

  • SHA1

    06b0b0c8da0844c2638681beeb4438c9fafa4ac1

  • SHA256

    3c9eac8733ff29b30e9cd9e6ed9a6b13b34863284a77911d0dbe7640dec3cb82

  • SHA512

    18fcf01c3c632bf54078260dacf833b61cd8967af5746ea4e71bf6951327e882f2ab26b7f6bbda1975ad7084cdf150a0d697efc00e1c70ccaabcbbf4f9fee386

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakk:zrKo4ZwCOnYjVmJPaX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c9eac8733ff29b30e9cd9e6ed9a6b13b34863284a77911d0dbe7640dec3cb82.exe
    "C:\Users\Admin\AppData\Local\Temp\3c9eac8733ff29b30e9cd9e6ed9a6b13b34863284a77911d0dbe7640dec3cb82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\3c9eac8733ff29b30e9cd9e6ed9a6b13b34863284a77911d0dbe7640dec3cb82.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-66-0x000000000044E057-mapping.dmp
  • memory/956-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-68-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB

  • memory/956-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/956-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB