Analysis

  • max time kernel
    23s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:14

General

  • Target

    bb863da38fa65109ed90e94fa923248dfaf7bc7eb1a5ad2f23fa73dc8e10ebc5.exe

  • Size

    1.3MB

  • MD5

    5d35ac547363d67d1542aafc74c00bc9

  • SHA1

    b2d4d4aae05f5f830c5d9c21340c47affd0921c7

  • SHA256

    bb863da38fa65109ed90e94fa923248dfaf7bc7eb1a5ad2f23fa73dc8e10ebc5

  • SHA512

    f5ef7f6cd1b166a33e8ff73cc6d2c251483c58003137bef669c1ff70b73948e379c5d289b783d59c64fd8f2d3687c0deaf5c75d44000193078f3f5bacdf354db

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb863da38fa65109ed90e94fa923248dfaf7bc7eb1a5ad2f23fa73dc8e10ebc5.exe
    "C:\Users\Admin\AppData\Local\Temp\bb863da38fa65109ed90e94fa923248dfaf7bc7eb1a5ad2f23fa73dc8e10ebc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\bb863da38fa65109ed90e94fa923248dfaf7bc7eb1a5ad2f23fa73dc8e10ebc5.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1772-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-66-0x000000000044E057-mapping.dmp
  • memory/1772-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-68-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/1772-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1772-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB