Analysis

  • max time kernel
    104s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:24

General

  • Target

    98785f9f46be062786928fa65c6eeb71b4d9ef271eb55b2bbefa7d3d1abe6bd8.exe

  • Size

    4.1MB

  • MD5

    dd4004638b24f15362923c9c1e779f86

  • SHA1

    056a8998cb5a878d0a0acd1cb97b05b919e56bfd

  • SHA256

    98785f9f46be062786928fa65c6eeb71b4d9ef271eb55b2bbefa7d3d1abe6bd8

  • SHA512

    ebf24f770b1f29a057694ea267ca7a1ca97c798826d341687df2bbf7793c6c71d3826436593b9b31deea148ca14e7ed44842006840544ce58382dee79ab47d50

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98785f9f46be062786928fa65c6eeb71b4d9ef271eb55b2bbefa7d3d1abe6bd8.exe
    "C:\Users\Admin\AppData\Local\Temp\98785f9f46be062786928fa65c6eeb71b4d9ef271eb55b2bbefa7d3d1abe6bd8.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    PID:2996
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E} -Embedding
    1⤵
      PID:224
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3516 CREDAT:17410 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      fa526918a211e850a6078fb1d00b2045

      SHA1

      75bad6b9476e0655e6a2947a682e81df689682f3

      SHA256

      396b94c667643afa59d155ef4d812da6f4d67dd50cec97194e1ca3a1b3ece3fe

      SHA512

      27a3e00ba0e478d8a79cbbd134ef7beaff7fde2fc57aecfaf022806af41c2a85183fda3e1abc2dec38d27a7f22960db3549721b8d821ea659a5592b430de1ed6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      434B

      MD5

      792d93d576a1dc5431907cb793c23042

      SHA1

      904ee332ce49ba77d7835611c1267a6036393a40

      SHA256

      8b74ca5be77f56b03a750d19c9d17e3401b2a688577bd3de7e68cc8e288f4e99

      SHA512

      e294f499f7c4b92f309a8e1cee5eec5b0908bf7378117a0fc75b8e134d7beda5d9df6db6ab6cf493047ebff54ec1ef3483b77a41fa836b8d0ee2f0ad8122100f

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\a5473fd\imagestore.dat
      Filesize

      1KB

      MD5

      037f8fa4c1d58731141430800111a897

      SHA1

      7f0bcedb38f5b25bbd35805cdd639446791ac392

      SHA256

      e5c3db05629fb54fac2d4e5b0fcf9251c42e8b089fc50225f6b0e0271c1bba0a

      SHA512

      ff70e2b6dbccacc29e28c4e9a492dd91830d29b55bbd7f7de242aae22b1a0ea75642e1facaddd1bcd941d9bac145cb9313ec7497c50b57afa75d877ea1deb4b8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AUYK2XVC\favicon[1].ico
      Filesize

      1KB

      MD5

      291530f9b085527ca937426337991f79

      SHA1

      67714f3578da3efbd612f757d041cd29a6c605a1

      SHA256

      b34cba01e546edc251e36544c5989aee04221f3f05db2edb51ba97a5b9b1cf7a

      SHA512

      6ca95e43157d197c095310c94a60d5051cac2da0c0c6c10f41301b8a3ef2dc94bcd4eae1cecf311a4d47666a470d74be8962d5ef6bf386af0acb300b42a38d5b