Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:32

General

  • Target

    6905fc4e3ad52ef1f1c0b122bafa3b73f6a63652cd6363011eedab6cd0f7e099.exe

  • Size

    1.3MB

  • MD5

    da9e442433ac08c4e563c62f0016c4af

  • SHA1

    587b91f89faf08b3be0d4694306d3ad41efb4c25

  • SHA256

    6905fc4e3ad52ef1f1c0b122bafa3b73f6a63652cd6363011eedab6cd0f7e099

  • SHA512

    d4a8f32ca6d01bab60006071b1d6e0f4948dd4002fa6288bf2e7dce849dd2b709e889d824c3d2d944e4e969c5dc3e118836bdab2aa340c62393eb133312354f5

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakb:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6905fc4e3ad52ef1f1c0b122bafa3b73f6a63652cd6363011eedab6cd0f7e099.exe
    "C:\Users\Admin\AppData\Local\Temp\6905fc4e3ad52ef1f1c0b122bafa3b73f6a63652cd6363011eedab6cd0f7e099.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\6905fc4e3ad52ef1f1c0b122bafa3b73f6a63652cd6363011eedab6cd0f7e099.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-66-0x000000000044E057-mapping.dmp
  • memory/1260-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-68-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1260-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB