Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f.exe

  • Size

    1.6MB

  • MD5

    0d72ff7bff396dc8303ba5ca20bd8918

  • SHA1

    d27de920dec98ed079d25bc1199b0fa1791e6511

  • SHA256

    6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f

  • SHA512

    2d9fc4e7382bd16de8591a30e01eac0f7ad73206743ce194c4f8a38c2ed1c99bd846a88d20fd670c3a3b8c88fc525a2827dae9fd77bd9f29650a40422cdaab69

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYz:X6/ye0PIphrp9Zuvjqa0UidE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f.exe
    "C:\Users\Admin\AppData\Local\Temp\6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f.exe
      "C:\Users\Admin\AppData\Local\Temp\6c3e8e6dbaf520ceb4da3769f1c11b685fff2f637a70598537c7db56afc83b2f.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-66-0x000000000045304C-mapping.dmp
  • memory/1076-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-68-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1076-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1076-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB