Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:31

General

  • Target

    8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d.exe

  • Size

    1.6MB

  • MD5

    71646880b6937ab17c37e85ed3c8b05c

  • SHA1

    8bf6100f61fe902d23c1052e20ce5ba44a4a1206

  • SHA256

    8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d

  • SHA512

    7c7e7af3fd5eabd30edc54488896caf233763a8c741f282b6a641c7d01e61c0792678d6d7214217f75f035f3c078c475b84c3f7205947dfd08a9b3f3fb8118cd

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYj:n6/ye0PIphrp9Zuvjqa0Uidw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d.exe
    "C:\Users\Admin\AppData\Local\Temp\8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d.exe
      "C:\Users\Admin\AppData\Local\Temp\8bfb0bd1d2b5a806891f83d0d1f50529148d1553686cd3016b1ff1674230ae4d.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1836-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-66-0x000000000045304C-mapping.dmp
  • memory/1836-68-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1836-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1836-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB