Analysis

  • max time kernel
    47s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:52

General

  • Target

    5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298.exe

  • Size

    1.6MB

  • MD5

    dfb2b892dbf77402d001363dcdc417f5

  • SHA1

    314d98c9caa52037a45715f715692291c06f2851

  • SHA256

    5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298

  • SHA512

    20e0248eaa2db0fbefd72e3bea89e83e5305b898af2b9be95a097212030b494d6827781d4f183f78e435a085f874a882c612341a599b8cdc7983dddf7f895c2d

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYo:D6/ye0PIphrp9Zuvjqa0UidX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298.exe
    "C:\Users\Admin\AppData\Local\Temp\5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298.exe
      "C:\Users\Admin\AppData\Local\Temp\5c8c70324af769a53fef639cb54685d45ebe434ed962ecafc8efbb792ccae298.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-66-0x000000000045304C-mapping.dmp
  • memory/1216-68-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/1216-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1216-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB