Analysis

  • max time kernel
    124s
  • max time network
    203s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    6c7e2113b53f57dddf3aa40600433c5e07c3b252c06f99c2ce4cf55a2791000d.exe

  • Size

    1.3MB

  • MD5

    dda1e8f78b44203b09ab9d456e5a64c7

  • SHA1

    0a6c314917309a67fd7d636afcd397f66aca3b1b

  • SHA256

    6c7e2113b53f57dddf3aa40600433c5e07c3b252c06f99c2ce4cf55a2791000d

  • SHA512

    42c35e39321b38b67ad42793073d23689fe6ad914f54e53262200efcafb8c8739bee20c334712860c67366901fa40d25e676bef8ecc8843a234256f244bcd1c3

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakS:7rKo4ZwCOnYjVmJPa1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c7e2113b53f57dddf3aa40600433c5e07c3b252c06f99c2ce4cf55a2791000d.exe
    "C:\Users\Admin\AppData\Local\Temp\6c7e2113b53f57dddf3aa40600433c5e07c3b252c06f99c2ce4cf55a2791000d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\6c7e2113b53f57dddf3aa40600433c5e07c3b252c06f99c2ce4cf55a2791000d.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-66-0x000000000044E057-mapping.dmp
  • memory/576-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-68-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/576-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/576-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB