Analysis

  • max time kernel
    36s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:07

General

  • Target

    c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe

  • Size

    1.3MB

  • MD5

    0d55d925f02bfa52fddbda45f62b619b

  • SHA1

    58facaaca3281e814773c85b8135776ffc1f9598

  • SHA256

    c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a

  • SHA512

    847b0c6b7e275d8343696e27806752b381dace03dde829c69522d7e888a556797ded6aff4d51d19fc7333261efe162dee528730488b303561c535be5744706ce

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakH:TrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe
    "C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-66-0x000000000044E057-mapping.dmp
  • memory/1620-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1620-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1620-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB