Analysis

  • max time kernel
    33s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:26

General

  • Target

    6cbc223260e0f2dcc23186c22fe8229bcadca1e618b2c35ec62404b583f806cc.exe

  • Size

    1.3MB

  • MD5

    f29939dc3b7671e7c7b588a397377e28

  • SHA1

    d16fd9df896edfc50e649c03b43ba45f2ee4f43d

  • SHA256

    6cbc223260e0f2dcc23186c22fe8229bcadca1e618b2c35ec62404b583f806cc

  • SHA512

    a3fbe5e9d0fae871cae7c3123b52427e4d7b316f44d431da8ed720c4f1e243a65fbe04495667fed4be0f474b009d5a67e278d734f700b1ca92000eb37fd5df67

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakL:zrKo4ZwCOnYjVmJPa4

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cbc223260e0f2dcc23186c22fe8229bcadca1e618b2c35ec62404b583f806cc.exe
    "C:\Users\Admin\AppData\Local\Temp\6cbc223260e0f2dcc23186c22fe8229bcadca1e618b2c35ec62404b583f806cc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\6cbc223260e0f2dcc23186c22fe8229bcadca1e618b2c35ec62404b583f806cc.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1376-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-66-0x000000000044E057-mapping.dmp
  • memory/1376-68-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/1376-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1376-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB