Analysis

  • max time kernel
    106s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:34

General

  • Target

    6ce1ef0175148a7378102a282168a9d37d4aec0955005d954092579a7ff5cdaa.exe

  • Size

    749KB

  • MD5

    7517e111f47592db0a1d1da57c0aad1e

  • SHA1

    bc5adb56a9524fccf6939e4c6888c7aaa3ad4c06

  • SHA256

    6ce1ef0175148a7378102a282168a9d37d4aec0955005d954092579a7ff5cdaa

  • SHA512

    0ee606b6f2a82228503bbfe4b236a8b2a609b26186912737559398f7ee99674d20d1d5d75559f6b55f68c9f8d42758bdeb585af78f0e50d1c5bcf0fd80f2b512

  • SSDEEP

    12288:8db0k9SRALAJWUDUO9BF/4DT2CHZvpt+77aDcejATZK:wIDaLAtl7wmoREnaATE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ce1ef0175148a7378102a282168a9d37d4aec0955005d954092579a7ff5cdaa.exe
    "C:\Users\Admin\AppData\Local\Temp\6ce1ef0175148a7378102a282168a9d37d4aec0955005d954092579a7ff5cdaa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1268 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\X5HNJRSL.txt
    Filesize

    597B

    MD5

    2dd3f60d279cd6fefa1eec532f818011

    SHA1

    1c0759e9e4345c54614171bdb42be3bd1c22b04a

    SHA256

    08c7f8694870a0c9386cfcefe255bcbcdc81ecad0c8823dab524f08ef9fa1ab1

    SHA512

    1b1a17ca6c2d2b801c99b371afc08c7a43c4c54f97239bcba4fbc482a2a577b2ca983aa13037be74f7ff43f3fcbfff6e13fa3aa03015756e2f90963b4d8c9b50

  • memory/1096-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB