Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:13

General

  • Target

    e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28.exe

  • Size

    1.6MB

  • MD5

    cf4ab0bbc3912c2f7ebcd6b2e2681ce3

  • SHA1

    8faed84fc49b6e01200b9c0c191dd744090f0be7

  • SHA256

    e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28

  • SHA512

    e232ae70527830c2bdd073f89f3dc8089f3df3071b8d7678696f748c17369a4bf00b0f70b2c690c5d2d9cc5681fd256292e8d05bafa8e69159c6b31b29f0e95f

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYZ:X6/ye0PIphrp9Zuvjqa0UidW

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28.exe
    "C:\Users\Admin\AppData\Local\Temp\e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28.exe
      "C:\Users\Admin\AppData\Local\Temp\e277c31218779c9bc76e81715a7194b6dd06d91d710adcfb3808131238d74a28.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-66-0x000000000045304C-mapping.dmp
  • memory/2024-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-68-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/2024-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2024-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB