Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe

  • Size

    1.6MB

  • MD5

    1b1c5ec4dcd2ec0f6d6393d17afa893a

  • SHA1

    d26c8abde6a7e9591160fd37ad338daf3cdaeb30

  • SHA256

    ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf

  • SHA512

    95c83e697b2808beca2584a0b73f62013dd9dc8c7a951e3fbf342b6a6249683c9dbc58d73b983758a0494b444cdb9cfce0a791327959fe8bb205ab56ed82412f

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:X6/ye0PIphrp9Zuvjqa0UidF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe
    "C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe
      "C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-66-0x000000000045304C-mapping.dmp
  • memory/872-68-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/872-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/872-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB