Analysis

  • max time kernel
    50s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:24

General

  • Target

    abae951e43c0ca692de5fbd6cab9b59d11fe63f59fbffada12178d3b5c6854d6.exe

  • Size

    1.1MB

  • MD5

    4d2024abb74f92a9b5ec6bc320fbb5b0

  • SHA1

    ac170aa9a1431c574016fabd82b7d4cdf9e46764

  • SHA256

    abae951e43c0ca692de5fbd6cab9b59d11fe63f59fbffada12178d3b5c6854d6

  • SHA512

    b1b904207e3f323e05779a4770f81fff78870a1a2a65f4ae05f80c3ca704503af16edb31e55ba2dec731bea350c4e0ffc677fe80d96ad9a91bbbd8fe190d51db

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5sm:U4TzJJm9R9kFTSbNtkwo+5Vrle5j

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abae951e43c0ca692de5fbd6cab9b59d11fe63f59fbffada12178d3b5c6854d6.exe
    "C:\Users\Admin\AppData\Local\Temp\abae951e43c0ca692de5fbd6cab9b59d11fe63f59fbffada12178d3b5c6854d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\abae951e43c0ca692de5fbd6cab9b59d11fe63f59fbffada12178d3b5c6854d6.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-54-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-55-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-57-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-59-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-61-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-63-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-65-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-66-0x000000000044E28C-mapping.dmp
  • memory/2012-68-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2012-69-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-70-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-71-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/2012-72-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB