Analysis

  • max time kernel
    96s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:09

General

  • Target

    2c9f68eaf7c87a8d30f40526028e77939f2c217a8e3be39d820003795f054655.exe

  • Size

    1.3MB

  • MD5

    3a40338d58c3ed1d817744ec20b9928c

  • SHA1

    5936ee89bf3b1917367af64061763d70443b7409

  • SHA256

    2c9f68eaf7c87a8d30f40526028e77939f2c217a8e3be39d820003795f054655

  • SHA512

    5d69a46dd1168161310fe9c3f4f08887eae4d61269d5256914530a749901b53d9214bdcb01545e5e90c7e57641720dc45835353f52a3a8efd81a56f755860095

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c9f68eaf7c87a8d30f40526028e77939f2c217a8e3be39d820003795f054655.exe
    "C:\Users\Admin\AppData\Local\Temp\2c9f68eaf7c87a8d30f40526028e77939f2c217a8e3be39d820003795f054655.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\2c9f68eaf7c87a8d30f40526028e77939f2c217a8e3be39d820003795f054655.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-68-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB