Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:35

General

  • Target

    c0ccdc994d119658e85984f716af4b396a3ceb28414fb405296b999572e698b4.exe

  • Size

    1.5MB

  • MD5

    89c95a85664096b803eeff0712b02133

  • SHA1

    45922e2f875754c8cd218163fa117fdd26ee617e

  • SHA256

    c0ccdc994d119658e85984f716af4b396a3ceb28414fb405296b999572e698b4

  • SHA512

    bbb244750516e9ecf99cc935790bec76e97c2dd4e8ad81c22b1468ed6bf6518acb1bbf79bd23c7c8e9187e781d8eb4f9262321f55eb38c454edbe1cf821a2e0e

  • SSDEEP

    24576:rPEzeDWtazKrcVWv+FjisSOZYjmOdXQ+ARZoQWnQUwMlds0VwI/9MH:rIwwImsMqQA57oQWcGdsyq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0ccdc994d119658e85984f716af4b396a3ceb28414fb405296b999572e698b4.exe
    "C:\Users\Admin\AppData\Local\Temp\c0ccdc994d119658e85984f716af4b396a3ceb28414fb405296b999572e698b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\c0ccdc994d119658e85984f716af4b396a3ceb28414fb405296b999572e698b4.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-55-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-57-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-59-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-61-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-63-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-65-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-66-0x000000000044E293-mapping.dmp
  • memory/1284-68-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1284-69-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-70-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-71-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1284-73-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB