Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:05

General

  • Target

    36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5.exe

  • Size

    1.6MB

  • MD5

    9086a943c1072cce5e1e88091355c61f

  • SHA1

    f9490b743bed9c0679781191d4cc93dc78fe307c

  • SHA256

    36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5

  • SHA512

    f37b50835441369c3d84086bce34565b15653a75de356a7de322ffd029054423bdf10dacf6e7adc22b237254bb8a2ef67df23f08a4487b007fe8733a8f695762

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYU:j6/ye0PIphrp9Zuvjqa0Uidn

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5.exe
    "C:\Users\Admin\AppData\Local\Temp\36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5.exe
      "C:\Users\Admin\AppData\Local\Temp\36168fa07181b195080038402c110472cc95ab12688b246d51067ca030e697d5.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-66-0x000000000045304C-mapping.dmp
  • memory/1556-68-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1556-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1556-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB