Analysis

  • max time kernel
    46s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:33

General

  • Target

    36bfe5a396d4320afd886dca5e63d912d7f578506b27dbc06caa1ed54bd59a5b.exe

  • Size

    1.1MB

  • MD5

    be44694bfc049f850efd0e89aedd37fd

  • SHA1

    be5dd5d7453e905f305519e88b3e0441df8c5c3f

  • SHA256

    36bfe5a396d4320afd886dca5e63d912d7f578506b27dbc06caa1ed54bd59a5b

  • SHA512

    6eac9056456eebbfcdedb6712397e2c68a43432e4c50710788819d70fc91d43744b77e71ccc08340f38e2febfe217a5cb6b7956b5c30a4dc3a1030f8d6b8c41c

  • SSDEEP

    24576:jjmOztIjpVbUJ44R/DDK2s5mNZRzOUCrA/N3r4:jqAtI704g/D3Tm03E

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36bfe5a396d4320afd886dca5e63d912d7f578506b27dbc06caa1ed54bd59a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\36bfe5a396d4320afd886dca5e63d912d7f578506b27dbc06caa1ed54bd59a5b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\36bfe5a396d4320afd886dca5e63d912d7f578506b27dbc06caa1ed54bd59a5b.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-54-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-55-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-57-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-59-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-61-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-63-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-65-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-66-0x000000000044E28C-mapping.dmp
  • memory/996-68-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/996-69-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-70-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/996-72-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB