Analysis

  • max time kernel
    58s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd.exe

  • Size

    1.2MB

  • MD5

    a3210929819c25073d5cc9c4d1aef9cc

  • SHA1

    eb1af4043fbe4fc3e366e3756afc2cb7981b139c

  • SHA256

    6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd

  • SHA512

    1923adf75a72424740cdea5a24ba735fd5384640c74ba0b9c2e3dc3b93093464b5f7c86547e2cdc964339f3c9d1ea25fc584b09fe06aaae72df68669e22ed0d0

  • SSDEEP

    12288:9SGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbw:8xw8wFDY3wE3wY6cxI6gWUbIwMLHf/J

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd.exe
    "C:\Users\Admin\AppData\Local\Temp\6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd.exe
      "C:\Users\Admin\AppData\Local\Temp\6bea22cf588cce6f54809bbe370ff0ed59e67a5291d6f4463aa42bac3bdc38cd.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-66-0x0000000000452FFC-mapping.dmp
  • memory/1452-68-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/1452-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1452-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB