Analysis

  • max time kernel
    48s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05.exe

  • Size

    1.5MB

  • MD5

    b1dc38ca5b47a2be2b61d6417ea2c62d

  • SHA1

    303c7e32f577c8737dcb913d2eef01d93d9c916d

  • SHA256

    6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05

  • SHA512

    2b7067deaddc903f95dea3b6db66e742493e23f9f741c32e0b6e7cc62f62c67de1cd0cefe72ca907fc1691901d93f439fd730701c4c61cdcee43d3605b766050

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYx:P6/ye0PIphrp9Zuvjqa0Uidy

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05.exe
    "C:\Users\Admin\AppData\Local\Temp\6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05.exe
      "C:\Users\Admin\AppData\Local\Temp\6d37b24e4a887eeb5c4df861c568d5d05a562830d80d7f9bc29a1cfb736cfa05.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-66-0x000000000045304C-mapping.dmp
  • memory/952-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-68-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/952-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB