Analysis

  • max time kernel
    101s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:57

General

  • Target

    37914f71dc01b3aa08624e7dc68d8145c367802ce7426e75c0209c5293c47a7e.exe

  • Size

    1.3MB

  • MD5

    aa822f5023e3a4b0ced19ac6d94a6afc

  • SHA1

    a2bc2e5be3dc959c3176d970e08bb750069b4aa4

  • SHA256

    37914f71dc01b3aa08624e7dc68d8145c367802ce7426e75c0209c5293c47a7e

  • SHA512

    5cbb5579bb22be9c903085125500d4c6670f822abd2172bbbdadb6db2377f7c16b4748ddcc7411303156c149736c512169e45d65bb5cdad74c237b9123b28bb6

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37914f71dc01b3aa08624e7dc68d8145c367802ce7426e75c0209c5293c47a7e.exe
    "C:\Users\Admin\AppData\Local\Temp\37914f71dc01b3aa08624e7dc68d8145c367802ce7426e75c0209c5293c47a7e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\37914f71dc01b3aa08624e7dc68d8145c367802ce7426e75c0209c5293c47a7e.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-66-0x000000000044E057-mapping.dmp
  • memory/1556-68-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1556-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1556-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB