Analysis

  • max time kernel
    39s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:23

General

  • Target

    fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9.exe

  • Size

    1.2MB

  • MD5

    05f51ae28940eaa5d51228a58d675328

  • SHA1

    88f267de0961b978cb37c63a96122e402a8d4d21

  • SHA256

    fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9

  • SHA512

    2a1b1284d827ff9276a5326747c2d7b940e2a0a9a6b02fd0115137705e9a9480e530fc3ca4c2b3f71abe3309550a8b6becd96226137072afef10bee5a3802c46

  • SSDEEP

    12288:zSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfb3:uxw8wFDY3wE3wY6cxI6gWUbIwMLHf/W

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9.exe
    "C:\Users\Admin\AppData\Local\Temp\fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9.exe
      "C:\Users\Admin\AppData\Local\Temp\fabff716af5d8f1c3e4b37e044ebb8d97f9c2a64b6d7fca7b5010c03435695f9.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-66-0x0000000000452FFC-mapping.dmp
  • memory/2028-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-68-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/2028-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-71-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2028-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB