Analysis

  • max time kernel
    15s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:01

General

  • Target

    d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73.exe

  • Size

    1.5MB

  • MD5

    748ef3533404cc4d1d4e2f78dbe8b170

  • SHA1

    f381088ea127bd1fb10f1dc4e7354e64ecef1d6b

  • SHA256

    d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73

  • SHA512

    a12736e7c2ebd10ea9dd8197816114b996a3b2ac547e6f8d2a68e87f01ced3660b51d5016b5a49a0a5c721eba82a6a112c90661e1ae7ee63873449e91a2c5c73

  • SSDEEP

    24576:VzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY3:v6/ye0PIphrp9Zuvjqa0UidM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73.exe
    "C:\Users\Admin\AppData\Local\Temp\d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73.exe
      "C:\Users\Admin\AppData\Local\Temp\d326d87612f0eaa4fb9bb31c0ebca711ef8f0d61340e1ad7f464674a7cff3a73.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1740-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-66-0x000000000045304C-mapping.dmp
  • memory/1740-68-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1740-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1740-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB