Analysis

  • max time kernel
    149s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe

  • Size

    1.3MB

  • MD5

    320435fa2e60773fed2911c159399865

  • SHA1

    5fb87ccadcebe185fc154c88a764df9cde3b11c6

  • SHA256

    6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf

  • SHA512

    af23ec68b8b34c5657fe97a902b8890fa374e183a16d81dfaf37e5af79242259e1db6b1cbf3e09d4aaf0fd43422d7bf1226b50956d51b18f862981907bddd817

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakqS:zrKo4ZwCOnYjVmJPac

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe
    "C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-66-0x000000000044E057-mapping.dmp
  • memory/2028-68-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2028-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB