Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8.exe

  • Size

    1.6MB

  • MD5

    e6709eb505ad2ebc9a5452af80ef342e

  • SHA1

    6a4a98d000eba0b6a82ec4dfa0e8f5062d1fc22a

  • SHA256

    e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8

  • SHA512

    437531335816590848effb76974318895b644763520926911c67c0a6e13e8f9e848a026ccaf763a5cd6bf1f57d112342779e664b74d2f6fe5105f084aa113801

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:D6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8.exe
    "C:\Users\Admin\AppData\Local\Temp\e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8.exe
      "C:\Users\Admin\AppData\Local\Temp\e32d123660e1058f3a2dcbd2ffa3cb313a0a6ad50738e06b777ea2c2346d60b8.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-66-0x000000000045304C-mapping.dmp
  • memory/956-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-68-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/956-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/956-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB