Analysis

  • max time kernel
    123s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:32

General

  • Target

    b0bc2d81d9cfd2f308f7aa1d217cac77684b7ab86691834457ee16789eed951f.exe

  • Size

    1.3MB

  • MD5

    8d4fd449a45a1618484531051eb91afa

  • SHA1

    6532fc4a7490997e133d5089bab40da141b5323f

  • SHA256

    b0bc2d81d9cfd2f308f7aa1d217cac77684b7ab86691834457ee16789eed951f

  • SHA512

    9b4da6f547cc92c07f5610c4302c8a2752885fdfca53532d50632ff4aa6610b5de8892cfb478189a1ce48a55118b0bf28181f54bba4c7f64282722263cf881f9

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:jrKo4ZwCOnYjVmJPab

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0bc2d81d9cfd2f308f7aa1d217cac77684b7ab86691834457ee16789eed951f.exe
    "C:\Users\Admin\AppData\Local\Temp\b0bc2d81d9cfd2f308f7aa1d217cac77684b7ab86691834457ee16789eed951f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\b0bc2d81d9cfd2f308f7aa1d217cac77684b7ab86691834457ee16789eed951f.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-66-0x000000000044E057-mapping.dmp
  • memory/268-68-0x0000000076D71000-0x0000000076D73000-memory.dmp
    Filesize

    8KB

  • memory/268-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/268-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB