Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:13

General

  • Target

    bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31.exe

  • Size

    1.6MB

  • MD5

    4c2ce817c3b6c1f17d8deced73f1dd63

  • SHA1

    5679045fd7de712a28b693ee8b8f84c4fe74cd0c

  • SHA256

    bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31

  • SHA512

    8625b758abe8234d88b0e1f0c65659810f5acfeaabca980605405ca4e22c01817c9f8dd122d6b958bb6058413da853d22e5d2a24cbaae5a4ec4e9411d40b4ffc

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYo:X6/ye0PIphrp9Zuvjqa0Uidj

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31.exe
    "C:\Users\Admin\AppData\Local\Temp\bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31.exe
      "C:\Users\Admin\AppData\Local\Temp\bc0b43f927db30d9d90bdeef9681427cf6037c8e8e5a69c61886e4518cc8ad31.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-66-0x000000000045304C-mapping.dmp
  • memory/1256-68-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1256-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB