Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:30

General

  • Target

    fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe

  • Size

    375KB

  • MD5

    95c61f88877e5318bbc67724217cd424

  • SHA1

    6c9e9bb00a43b11c3752f4e7ba5c9b0f525f6fa0

  • SHA256

    fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2

  • SHA512

    3abba7059e8bc612a050ad1f52f06b7cec3407f3ec7900bb45fcb20f3aaa753f16067dcebad61bb83c58415199a37c3b40faca52d29b3580b093b0433edfe97f

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe
    "C:\Users\Admin\AppData\Local\Temp\fd8daa617e124543707d7e9ac4ce3137f3d0b242d451a3b765c2c74e3abe9cf2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5LHUFCVW.txt
    Filesize

    601B

    MD5

    1aef0088e8b3cd48dd8af81d5b0eb6d8

    SHA1

    f3e8d0c0d034c054f2d8debe5caa658a210e1722

    SHA256

    7691ec7b9f975f6bd5bc6ea708192a663070158d84dba2de6f2841ecfbccb186

    SHA512

    eeeaf238c63c50bf3f8bba5381d173da6ddfe87001fdd6f3222a07c14d459b338f56cb6e086b41c72f928ba31cfe7ee857d8199d684f8f1b614af0f310cd0378

  • \Windows\SysWOW64\CBRun.bpl
    Filesize

    7.2MB

    MD5

    45682678083ba2f948dd6517e1b5323b

    SHA1

    990c6cd98510d1d73d61bc652d2900894da0a319

    SHA256

    4a0d3d5680985b883446801a6e4b71d20abc643a5b8272a214defbf18843066c

    SHA512

    a81fb6ba09c0bec253d1c5580a27c188962293ef64a56f8ed08c7c1cf53da4579725b63266555768cc2a112688c0c46672dab33550675f9d9e9b7db7a357a92f

  • memory/1644-54-0x0000000076781000-0x0000000076783000-memory.dmp
    Filesize

    8KB

  • memory/1644-56-0x0000000001C80000-0x0000000001CC8000-memory.dmp
    Filesize

    288KB

  • memory/1644-62-0x0000000003DC0000-0x0000000004505000-memory.dmp
    Filesize

    7.3MB

  • memory/1644-64-0x0000000002120000-0x0000000002130000-memory.dmp
    Filesize

    64KB

  • memory/1644-77-0x0000000002130000-0x0000000002151000-memory.dmp
    Filesize

    132KB

  • memory/1644-85-0x00000000048D0000-0x000000000498A000-memory.dmp
    Filesize

    744KB