Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:00

General

  • Target

    36d1a2d5f00602b8470646425f2b11bf55dddd7dbe592fc27a422322506d77b2.exe

  • Size

    1.3MB

  • MD5

    61d29d51234e3d670e085d7901428fe0

  • SHA1

    888cb7dddac8d16997dd4d5f2d25f4211c8ef705

  • SHA256

    36d1a2d5f00602b8470646425f2b11bf55dddd7dbe592fc27a422322506d77b2

  • SHA512

    aed5247b9eb839064c57f815c46fadd7f8a992723a4b1f2e8401b4e080e27c94a502d404817a249c82e0b694094a3ebac3b3bcc1c5af1936b43e9163c1753279

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakD:jrKo4ZwCOnYjVmJPao

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36d1a2d5f00602b8470646425f2b11bf55dddd7dbe592fc27a422322506d77b2.exe
    "C:\Users\Admin\AppData\Local\Temp\36d1a2d5f00602b8470646425f2b11bf55dddd7dbe592fc27a422322506d77b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\36d1a2d5f00602b8470646425f2b11bf55dddd7dbe592fc27a422322506d77b2.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1852-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-66-0x000000000044E057-mapping.dmp
  • memory/1852-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-68-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/1852-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1852-72-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB