Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3.exe

  • Size

    1.5MB

  • MD5

    21c67f045eecb0c047d8f29a8dfb4704

  • SHA1

    18535327e143cb6b0de4ecdda1d57035a084174f

  • SHA256

    6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3

  • SHA512

    0fbd77d045bf7ceea5397bba5863558daa8c6b20fe6b2ff33cc4f012a0942558575468fdf6318ab551609b97eca7abe1e6f2b451cfd7515fea9f09e06dbc5e8e

  • SSDEEP

    24576:VzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYS:v6/ye0PIphrp9Zuvjqa0Uidh

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3.exe
    "C:\Users\Admin\AppData\Local\Temp\6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3.exe
      "C:\Users\Admin\AppData\Local\Temp\6cb69848c66c3fa2a65067143534d149a4a7ca3a6138bd382b7d7b32956e7fa3.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-66-0x000000000045304C-mapping.dmp
  • memory/1176-68-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1176-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1176-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB