Analysis

  • max time kernel
    57s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:53

General

  • Target

    5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3.exe

  • Size

    1.6MB

  • MD5

    222cd7379db603db1b2f827ea3b71466

  • SHA1

    b17f46764d50379a88681133c9402626000ce968

  • SHA256

    5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3

  • SHA512

    5935c4f7b8e6f6492b4f36bb1dc106b3f0619c9f11b980e6840541ed8abd9d4a2f8c7c56357d1a4c6c4776d113ca05f3f336e2ce7fffc412e2e7bb4cf0135d0f

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYE:T6/ye0PIphrp9Zuvjqa0UidT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3.exe
    "C:\Users\Admin\AppData\Local\Temp\5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3.exe
      "C:\Users\Admin\AppData\Local\Temp\5c5b69f67436f208d221b39e722f16188fb7d72d13fd15c9eef362dadf01d5f3.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-66-0x000000000045304C-mapping.dmp
  • memory/2012-68-0x0000000075911000-0x0000000075913000-memory.dmp
    Filesize

    8KB

  • memory/2012-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB