Analysis

  • max time kernel
    80s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd.exe

  • Size

    1.6MB

  • MD5

    5edcf15a56a10abd25dc7b0cfe6806d5

  • SHA1

    2485a9b614bbdf04c0e99ddbf870c48a1a253fea

  • SHA256

    6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd

  • SHA512

    7451bdbd01a06252fea7c77f9a468e5b13da99f4759f716ae1230ef7102146baafb51b0f224755f62844387db2eb104060f743d5b92cca5a32ade58e836daca9

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYq:H6/ye0PIphrp9Zuvjqa0UidF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd.exe
    "C:\Users\Admin\AppData\Local\Temp\6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd.exe
      "C:\Users\Admin\AppData\Local\Temp\6c62a5cbb50c151d8936112e21a976c901c4cd57dd3d1fe4a06d175755e046bd.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-66-0x000000000045304C-mapping.dmp
  • memory/1972-68-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1972-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1972-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB