Analysis

  • max time kernel
    33s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:32

General

  • Target

    9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440.exe

  • Size

    1.6MB

  • MD5

    0def04775f2f5951fa0e9cbf7e1c3ed0

  • SHA1

    ae5ddee2801ab6a25605b6350f08084581145857

  • SHA256

    9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440

  • SHA512

    2033cccad57e4a7b543ed6ae1f8ce6d19bbc7d08ee90967bf3c21483515153fcab81499cd6a11cb3989dacec057fac08b23e34f57d1b44ebdec89828822ac984

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYz:H6/ye0PIphrp9Zuvjqa0UidI

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440.exe
    "C:\Users\Admin\AppData\Local\Temp\9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440.exe
      "C:\Users\Admin\AppData\Local\Temp\9f3d4ca521fa3e8181c733c53ab032c140d9459ae89ad4d310389e4b4fbeb440.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-66-0x000000000045304C-mapping.dmp
  • memory/1452-68-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1452-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB