Analysis

  • max time kernel
    45s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:13

General

  • Target

    e27695de0786078c7021375cc11f820dc780418900cf0456b981e377f60b0831.exe

  • Size

    1.3MB

  • MD5

    474ee7778508e7fb04774e857d5a3e7b

  • SHA1

    2e403620cecf3a4e8a43352b913300f27e257f2a

  • SHA256

    e27695de0786078c7021375cc11f820dc780418900cf0456b981e377f60b0831

  • SHA512

    c20e1b176c089813a59500547a6fe93d522b87da4ed999c614b9a477cc9cb50a8dfe3d5da820a8f874dda809bbf6645fe4208c8dc0d08aeca328eb08291cd2e3

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e27695de0786078c7021375cc11f820dc780418900cf0456b981e377f60b0831.exe
    "C:\Users\Admin\AppData\Local\Temp\e27695de0786078c7021375cc11f820dc780418900cf0456b981e377f60b0831.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\e27695de0786078c7021375cc11f820dc780418900cf0456b981e377f60b0831.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-66-0x000000000044E057-mapping.dmp
  • memory/1160-68-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/1160-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1160-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB