Analysis

  • max time kernel
    55s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    e27bd0504d1f88c5f05110d7ad6e33235beaa1720e586b03572ab0e8f25ee58e.exe

  • Size

    1.3MB

  • MD5

    436b9fdceee3a6efdbf9fa656f3dd890

  • SHA1

    324e86a08fdff1b0bbe6f2a922d08cfaded6c90d

  • SHA256

    e27bd0504d1f88c5f05110d7ad6e33235beaa1720e586b03572ab0e8f25ee58e

  • SHA512

    2f3e794a95e5e218988ef4c63e2a12180e49874a030e1181fc03542fb7b70ac00c501173a891944609f9252fe73df31a6367e2889fc7d32a44ddc25f28d71958

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakh:zrKo4ZwCOnYjVmJPaq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e27bd0504d1f88c5f05110d7ad6e33235beaa1720e586b03572ab0e8f25ee58e.exe
    "C:\Users\Admin\AppData\Local\Temp\e27bd0504d1f88c5f05110d7ad6e33235beaa1720e586b03572ab0e8f25ee58e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\e27bd0504d1f88c5f05110d7ad6e33235beaa1720e586b03572ab0e8f25ee58e.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-66-0x000000000044E057-mapping.dmp
  • memory/2000-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-68-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/2000-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2000-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB