Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:04

General

  • Target

    e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde.exe

  • Size

    1.2MB

  • MD5

    71ef54d87768509c0a0d4a000d84eb14

  • SHA1

    b217602a98e0590306e93211520a182f7f1dfb4a

  • SHA256

    e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde

  • SHA512

    f2a355078c74cce177d5f802894c98ad880ab4a5d16f547065f22cc2a4f3f27ccbe6396fcb656ed96c2ca789e462b034428fe972772bffb507656a0e4f490255

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbZ:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/c

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde.exe
    "C:\Users\Admin\AppData\Local\Temp\e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde.exe
      "C:\Users\Admin\AppData\Local\Temp\e7542da58a1564504be62ff6e919d02b00d7eeaff33d3ca087447a9c0f8d7fde.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-66-0x0000000000452FFC-mapping.dmp
  • memory/744-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-68-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/744-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/744-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB