Analysis

  • max time kernel
    46s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:31

General

  • Target

    449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e.exe

  • Size

    1.5MB

  • MD5

    8961cdd7e9f163fd7a35dfe13da4366c

  • SHA1

    55212c446bb89e68864637fb46937bda3cc6f1f4

  • SHA256

    449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e

  • SHA512

    84c244ab5c3b7d72ad372749ed919cb5f183d362da1965692a7680aead0a8e4b0a296514255bbe52a941d3360797658d26cde4580e873ce98e3a92f79d7dabd5

  • SSDEEP

    24576:OzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYA:26/ye0PIphrp9Zuvjqa0Uid7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e.exe
    "C:\Users\Admin\AppData\Local\Temp\449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e.exe
      "C:\Users\Admin\AppData\Local\Temp\449c52fe2fe36dc78ecb8192cdf808a219aa9d9586d0d9d68083577b3c13610e.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-66-0x000000000045304C-mapping.dmp
  • memory/1656-68-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1656-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1656-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB