Analysis

  • max time kernel
    108s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e2f7f1c1123e25dbbcb176e87644eaab94c973680ea75f08491b3c5899a4f574.exe

  • Size

    1.3MB

  • MD5

    ecee994c2ca5a5c0e6c7a843ebc9b669

  • SHA1

    19e9abc5b32251214d66ecc6fd5f22970b55d145

  • SHA256

    e2f7f1c1123e25dbbcb176e87644eaab94c973680ea75f08491b3c5899a4f574

  • SHA512

    1d47fd4e4787d790e3ce8c05a08051df70f47c3ae5800af0839d41d4b584ae8bd281a25e5594f5944bc991facbfd800185835e50f673a7604728cd82343c66ec

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakS:jrKo4ZwCOnYjVmJPaV

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2f7f1c1123e25dbbcb176e87644eaab94c973680ea75f08491b3c5899a4f574.exe
    "C:\Users\Admin\AppData\Local\Temp\e2f7f1c1123e25dbbcb176e87644eaab94c973680ea75f08491b3c5899a4f574.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\e2f7f1c1123e25dbbcb176e87644eaab94c973680ea75f08491b3c5899a4f574.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-66-0x000000000044E057-mapping.dmp
  • memory/1504-68-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1504-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1504-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB