Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:26

General

  • Target

    6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c.exe

  • Size

    1.6MB

  • MD5

    be7fae88318156f00d774fbfa017568a

  • SHA1

    34cd3433231109abfe34189b037a488b05f44353

  • SHA256

    6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c

  • SHA512

    52f68b16487f0f316ab6755ced6d1bf53e049c98cc06c820273668bb781fba3144f56dcb9d95df374e64b052c02e62200e7759367d84cee31197ffb046a344bb

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYp:T6/ye0PIphrp9Zuvjqa0UidO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2b4d0b6b72f2014d6445c8f9bad290ecfa4f4519730e5c1ada0da94134874c.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-66-0x000000000045304C-mapping.dmp
  • memory/1284-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-68-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1284-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1284-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB