Analysis

  • max time kernel
    37s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:10

General

  • Target

    e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932.exe

  • Size

    1.6MB

  • MD5

    f72b859620ad6129676671d1d6713272

  • SHA1

    50a85654a9e6a5e8e7316217609cb5598aadb9a7

  • SHA256

    e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932

  • SHA512

    834e9f113efc1ffd99eb8aec75c8fd5a2e6c558f0b83cf4f6507b18332f453d4e0f6227ac636d7901f03b6084674457b5c257a9662b2316161c6104e002e7fbb

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY/:X6/ye0PIphrp9Zuvjqa0UidU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932.exe
    "C:\Users\Admin\AppData\Local\Temp\e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932.exe
      "C:\Users\Admin\AppData\Local\Temp\e41dc3b3e36c1cfc048416652baecb3011438e0964e7debee7b95d2497f28932.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-66-0x000000000045304C-mapping.dmp
  • memory/1892-68-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1892-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1892-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB