Analysis

  • max time kernel
    44s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:15

General

  • Target

    e55df9ab1304e8f77672edd85de2c226e5614c2e6d016fb67918fa3fd98f093f.exe

  • Size

    1.1MB

  • MD5

    238a5c18f929f7675cc3416f30381c52

  • SHA1

    7a4fb223a19988c422d0211e6e386fd6042cd5e6

  • SHA256

    e55df9ab1304e8f77672edd85de2c226e5614c2e6d016fb67918fa3fd98f093f

  • SHA512

    d2707c5192a4e1714d442bc994051fe4a9a39953f667afb99565da8b4f88cdda60a09d4d90bac816ef6e04760bba5ba0a56564cd624c3cacb272f0d94270ce5f

  • SSDEEP

    24576:iio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5s7:k4TzJJm9R9kFTSbNtkwo+5Vrle5+

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e55df9ab1304e8f77672edd85de2c226e5614c2e6d016fb67918fa3fd98f093f.exe
    "C:\Users\Admin\AppData\Local\Temp\e55df9ab1304e8f77672edd85de2c226e5614c2e6d016fb67918fa3fd98f093f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\e55df9ab1304e8f77672edd85de2c226e5614c2e6d016fb67918fa3fd98f093f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-55-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-65-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-66-0x000000000044E28C-mapping.dmp
  • memory/952-68-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/952-69-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-71-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/952-73-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB