Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:19

General

  • Target

    9747ef0339460f2d12c865420041baa61cb8991334d74189a5f2fdd8adf32331.exe

  • Size

    1.8MB

  • MD5

    86c441bcaeb3eb434aac14c1663b34f2

  • SHA1

    05634e7ac8e0229f90d7f9a15e4b3eee612809c2

  • SHA256

    9747ef0339460f2d12c865420041baa61cb8991334d74189a5f2fdd8adf32331

  • SHA512

    862d6ddce61de5e612a79e70c03eda8b090d91991b10b509c110455490cc0077d4f645fbac4b4acabe6b70eb47bdd7f20b98d0fcee56c59498c900efbb11467e

  • SSDEEP

    24576:HdbL3cC6dFj2oR6AnSwq/TvC4yHe0FcbGACak6OWxyb/rY/waa89WsXdmJSPU6D:HRsCA/jHeuFaDOWATrzaa89WlQMi

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 14 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9747ef0339460f2d12c865420041baa61cb8991334d74189a5f2fdd8adf32331.exe
    "C:\Users\Admin\AppData\Local\Temp\9747ef0339460f2d12c865420041baa61cb8991334d74189a5f2fdd8adf32331.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB