Analysis

  • max time kernel
    56s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f.exe

  • Size

    1.6MB

  • MD5

    74a4e1d6b7a723a345955edd3fe3ca97

  • SHA1

    d5c9a54003fa2d7e4398e3478b3a98054d1e71c5

  • SHA256

    ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f

  • SHA512

    bffe0ee3703b877de5827fafc727534df8f1ec97a3bb717dc630d5580767440f55f1ca8bab8ffc928529f315985849ba80290336e8557d026621bde31c9260f5

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYQ:H6/ye0PIphrp9Zuvjqa0Uid7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f.exe
    "C:\Users\Admin\AppData\Local\Temp\ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f.exe
      "C:\Users\Admin\AppData\Local\Temp\ab65235594a9e8c575eee34a374e5cdbf13ee091cf2b1be85ac988ce8084dd7f.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-66-0x000000000045304C-mapping.dmp
  • memory/2012-68-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/2012-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2012-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB