Analysis

  • max time kernel
    58s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d.exe

  • Size

    1.6MB

  • MD5

    834f776e8e179773358c2c4a6dd9b604

  • SHA1

    2e70d0eb69869420888460754c7a52cb969a43b7

  • SHA256

    6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d

  • SHA512

    ffa1ff79648ca6175c4f1935cb813db925d90367f954254d869fa30796ea19432ce27e56058c1fdbc82a61b92a7cfa8c78c19031f3308209d229a2ddeaa88e51

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYC:n6/ye0PIphrp9Zuvjqa0UidB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d.exe
    "C:\Users\Admin\AppData\Local\Temp\6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d.exe
      "C:\Users\Admin\AppData\Local\Temp\6c610b8b6326a4f9c6b01112c39247240f179b8e277b54b6d2882985e649ec5d.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-66-0x000000000045304C-mapping.dmp
  • memory/2012-68-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/2012-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-73-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB