Analysis

  • max time kernel
    125s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 03:50

General

  • Target

    abf2acbdff4cff4cb325f92c5b637a35b3881865e352f8bb25b804b3f337c7b3.exe

  • Size

    684KB

  • MD5

    912510e85f66e7a7fe9ed447391e605c

  • SHA1

    188ffb3990f6323fd9f3769fe87ee8172283cd3b

  • SHA256

    abf2acbdff4cff4cb325f92c5b637a35b3881865e352f8bb25b804b3f337c7b3

  • SHA512

    3478beb6bb8211181fffa3283225446bf4807f4b1d0d99d75f6e56fe8312e1bc6423cb0add5d51922f76d972c4a54eca772df8dde431ff4292d2fa1ccfa25868

  • SSDEEP

    12288:8/ZqsC9Pa6P8Xu+Y0+4Kk3R61B0iYWfJWCMQHxvZj3uHcwTIfM1GjT9Alt:8sD18Xa1A3YBZffJWCNhjeFTIfMUvOlt

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abf2acbdff4cff4cb325f92c5b637a35b3881865e352f8bb25b804b3f337c7b3.exe
    "C:\Users\Admin\AppData\Local\Temp\abf2acbdff4cff4cb325f92c5b637a35b3881865e352f8bb25b804b3f337c7b3.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1256-55-0x0000000000820000-0x00000000009A0000-memory.dmp
    Filesize

    1.5MB