Analysis

  • max time kernel
    30s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:51

General

  • Target

    5dc2dfa92fccafbd3173a2e34cea00f20534e00361c2e6189c4fa7d20117f13b.exe

  • Size

    1.3MB

  • MD5

    26c7d74dfa5a055e9ee83f70090e50cb

  • SHA1

    c8a3d8098a6e408d22530ae52457cbbb4bf5d1c9

  • SHA256

    5dc2dfa92fccafbd3173a2e34cea00f20534e00361c2e6189c4fa7d20117f13b

  • SHA512

    142bdd7422436e7657f9473b21bd0709e428e4ee90229af2f61527f97f2048d6628ac6dc867fcfe466ada8b0ad68e82b5bfaa4819f51bb6f769ec56632635b3b

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:zrKo4ZwCOnYjVmJPa7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dc2dfa92fccafbd3173a2e34cea00f20534e00361c2e6189c4fa7d20117f13b.exe
    "C:\Users\Admin\AppData\Local\Temp\5dc2dfa92fccafbd3173a2e34cea00f20534e00361c2e6189c4fa7d20117f13b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Local\Temp\5dc2dfa92fccafbd3173a2e34cea00f20534e00361c2e6189c4fa7d20117f13b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-66-0x000000000044E057-mapping.dmp
  • memory/1868-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-68-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1868-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1868-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB