Analysis

  • max time kernel
    29s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e.exe

  • Size

    1.2MB

  • MD5

    20421a2b398f7f939495f3c8d4f2ef1f

  • SHA1

    94773387677c862dcfb46e14c9f88f7b79cf9ecc

  • SHA256

    15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e

  • SHA512

    ea7d7a44f2f28134060f6f6836f91bc018805b79611728611b006fe50caa4a3205ddba1246d5dc81c9e5598016276fecf3217472da6adf23c86f902d02e6324d

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbV:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/w

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e.exe
    "C:\Users\Admin\AppData\Local\Temp\15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e.exe
      "C:\Users\Admin\AppData\Local\Temp\15eed5ff766ba537c0d35c4c618cc6257bbc6991047d4ec54d4478933fcd6f6e.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-66-0x0000000000452FFC-mapping.dmp
  • memory/1124-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-68-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/1124-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1124-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB