Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:51

General

  • Target

    11f0031323343a858c75f00c3ac81dd5915a25364e671ebb097fb323799a2aec.exe

  • Size

    1.3MB

  • MD5

    39990d9bad61010470c8aaff23151848

  • SHA1

    e350fe8239aed801d734c9b3509e2267a2583cfd

  • SHA256

    11f0031323343a858c75f00c3ac81dd5915a25364e671ebb097fb323799a2aec

  • SHA512

    9774216082d2021867bb36f1f0f42294bb7813508dbaa55d706b35e7754d3d2b692949e626200b34e1276613488b5bf7818adaf3c6fd2ffb6281d7321f7f4216

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakh:jrKo4ZwCOnYjVmJPay

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11f0031323343a858c75f00c3ac81dd5915a25364e671ebb097fb323799a2aec.exe
    "C:\Users\Admin\AppData\Local\Temp\11f0031323343a858c75f00c3ac81dd5915a25364e671ebb097fb323799a2aec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Admin\AppData\Local\Temp\11f0031323343a858c75f00c3ac81dd5915a25364e671ebb097fb323799a2aec.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-66-0x000000000044E057-mapping.dmp
  • memory/1016-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-68-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1016-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1016-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB