Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:59

General

  • Target

    c532e571b887edb60fcac7bb983252959d8eb005b188d64169eb96280d661208.exe

  • Size

    1.3MB

  • MD5

    2bd7b3f8e848a504cee0575f2bc02391

  • SHA1

    dc697432fb30621651249ddab85f5c21b1712c39

  • SHA256

    c532e571b887edb60fcac7bb983252959d8eb005b188d64169eb96280d661208

  • SHA512

    f53729e040ac924780a35f93f072b39681a3881bd4c1e34bf397646df86dd6d850b35c5891c640f6dab1461a4d353d075a89a8c1442e9979df4a1da9c042baca

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakG:zrKo4ZwCOnYjVmJPaV

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c532e571b887edb60fcac7bb983252959d8eb005b188d64169eb96280d661208.exe
    "C:\Users\Admin\AppData\Local\Temp\c532e571b887edb60fcac7bb983252959d8eb005b188d64169eb96280d661208.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\c532e571b887edb60fcac7bb983252959d8eb005b188d64169eb96280d661208.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-68-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB