Analysis

  • max time kernel
    106s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 07:22

General

  • Target

    191dc583eef0d531dc9631254dad3de70269529020a82f5c18f358b0071bb229.exe

  • Size

    24KB

  • MD5

    74bad72d284efa2b4ce6201bb87c8115

  • SHA1

    214c289fb85246306f32c9358591d0dfd44a788a

  • SHA256

    191dc583eef0d531dc9631254dad3de70269529020a82f5c18f358b0071bb229

  • SHA512

    25f8c80c2032638ca7df2fdd065f1aa86990f57357dca2e6328889cc7e48eeae9f330e9591f8e208e2f6fb52e2efd6e7f7da3054c17e4596677345f1cf84fbe2

  • SSDEEP

    384:IWTNDn9nN7aCY8CtBcelBcowXVN2+CLcrfiyjHjKhGOB:IWTdNHfiyjDK7B

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\191dc583eef0d531dc9631254dad3de70269529020a82f5c18f358b0071bb229.exe
    "C:\Users\Admin\AppData\Local\Temp\191dc583eef0d531dc9631254dad3de70269529020a82f5c18f358b0071bb229.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=191dc583eef0d531dc9631254dad3de70269529020a82f5c18f358b0071bb229.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PJ27SZC7.txt
    Filesize

    603B

    MD5

    58eeb9c1edfcccea0cb2e9df315046e0

    SHA1

    123b310860ee77bcdd2a758979ae60fd39b1f88e

    SHA256

    b4055249881156ed7d26228160e43e9e502052271b238e60ff5f1c3c7a544f75

    SHA512

    544b76036b23304f57952cd520a53188301697d7715445c738ec9b178820859121c50f028cc4b5e867433911b9f5d8ecdd4956f24b84fcb538d2e766da50aea7

  • memory/1716-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
    Filesize

    8KB