Analysis

  • max time kernel
    33s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:19

General

  • Target

    6b8a766aca0c472d8296f25a8ca16b4dc9c41ecf10827aeb4611583f84be6a41.exe

  • Size

    1.3MB

  • MD5

    e30c64897930f1ab2c2d467e33bf77c1

  • SHA1

    0e0282b050d258b5ed2c68f686ff1425eed83ffd

  • SHA256

    6b8a766aca0c472d8296f25a8ca16b4dc9c41ecf10827aeb4611583f84be6a41

  • SHA512

    4e2c3c04c373ac32a7513ce3aad043479e69f8dd4d1a7866a6f8c3d2bd50e94a09330b4015c0b95064c7a7654ad54220e4bf19ebff3b1b6d7142ff38c4602c2a

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak5:7rKo4ZwCOnYjVmJPae

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b8a766aca0c472d8296f25a8ca16b4dc9c41ecf10827aeb4611583f84be6a41.exe
    "C:\Users\Admin\AppData\Local\Temp\6b8a766aca0c472d8296f25a8ca16b4dc9c41ecf10827aeb4611583f84be6a41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\6b8a766aca0c472d8296f25a8ca16b4dc9c41ecf10827aeb4611583f84be6a41.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-66-0x000000000044E057-mapping.dmp
  • memory/1260-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-68-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/1260-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1260-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB