Analysis

  • max time kernel
    63s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e3368779c8126f8f03af27710dd5de1db32888ab161ac49eccc7ca9740915a2a.exe

  • Size

    1.3MB

  • MD5

    f50d66ec69f9253186ea84c1cc7fa1b7

  • SHA1

    3f61d38241f38fa0700999f2a4c4998ee3c7b483

  • SHA256

    e3368779c8126f8f03af27710dd5de1db32888ab161ac49eccc7ca9740915a2a

  • SHA512

    44f5d838823f60670cbf7650ae1e8da0c73c429503424854a4b0e1c70b6d18d678480a650cb04143dd8cafd58fe3a0691d63b0f18baa9cc0fc4a8e3e00091df0

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:7rKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3368779c8126f8f03af27710dd5de1db32888ab161ac49eccc7ca9740915a2a.exe
    "C:\Users\Admin\AppData\Local\Temp\e3368779c8126f8f03af27710dd5de1db32888ab161ac49eccc7ca9740915a2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\e3368779c8126f8f03af27710dd5de1db32888ab161ac49eccc7ca9740915a2a.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-66-0x000000000044E057-mapping.dmp
  • memory/2036-68-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/2036-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2036-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB