Analysis

  • max time kernel
    59s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bceed557310ad72c1a5c150a2c6df64bcee0e15717848898562c7b33c2b325b.exe

  • Size

    1.3MB

  • MD5

    64106fcaffe4b10ac8810769ab37ee3a

  • SHA1

    e9aa33f03c2e478f7ebba82260141645d64a92cb

  • SHA256

    6bceed557310ad72c1a5c150a2c6df64bcee0e15717848898562c7b33c2b325b

  • SHA512

    9b8be76ba6f9532f95aa0178e3a245e729bc67a0f3c08ed86d60482a15157a2b7bdaada1e624f36fd4559436d533f94aacb3442ecdb09d128f3523e48af51dac

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:brKo4ZwCOnYjVmJPaH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bceed557310ad72c1a5c150a2c6df64bcee0e15717848898562c7b33c2b325b.exe
    "C:\Users\Admin\AppData\Local\Temp\6bceed557310ad72c1a5c150a2c6df64bcee0e15717848898562c7b33c2b325b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\6bceed557310ad72c1a5c150a2c6df64bcee0e15717848898562c7b33c2b325b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-66-0x000000000044E057-mapping.dmp
  • memory/1968-68-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1968-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1968-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB