Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:37

General

  • Target

    88f6f665f54949a0de3f5a2125e11ffcf29ebd9144383289f42ed65a96930d08.exe

  • Size

    1.3MB

  • MD5

    a41f390180f07050c1ecb215a781d306

  • SHA1

    23b2139b8cb4c14df12daaf24d8f9335fe4f4669

  • SHA256

    88f6f665f54949a0de3f5a2125e11ffcf29ebd9144383289f42ed65a96930d08

  • SHA512

    62affea79bed87ca76ba1ae27faea93038eb6915377119b48f4773c7dbc34fa98165062a04e7af794b6f810ccf76188fb99030dcbb6adc646e0a7873262dc278

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakD:TrKo4ZwCOnYjVmJPaM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88f6f665f54949a0de3f5a2125e11ffcf29ebd9144383289f42ed65a96930d08.exe
    "C:\Users\Admin\AppData\Local\Temp\88f6f665f54949a0de3f5a2125e11ffcf29ebd9144383289f42ed65a96930d08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\88f6f665f54949a0de3f5a2125e11ffcf29ebd9144383289f42ed65a96930d08.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-66-0x000000000044E057-mapping.dmp
  • memory/1368-68-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1368-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1368-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB