Analysis

  • max time kernel
    38s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:23

General

  • Target

    816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff.exe

  • Size

    1.6MB

  • MD5

    5f9ff3c4bb250dee92096bbf337221a2

  • SHA1

    0f8f22cb36a85c42a27e13a22c839bf7764d2b6f

  • SHA256

    816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff

  • SHA512

    a1279af440e52275a508536fe98991a198eb39ceeafe771f8b9ec35d3150bced6340400b9b68554279f01498cc9bb80cec29c3063b7e3d60c7396094e053f9af

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff.exe
    "C:\Users\Admin\AppData\Local\Temp\816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff.exe
      "C:\Users\Admin\AppData\Local\Temp\816126d1396b9e7e586b48df3efe8743c23848599c708f8edec72c918cb5f4ff.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1520-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-66-0x000000000045304C-mapping.dmp
  • memory/1520-68-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1520-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1520-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB