Analysis

  • max time kernel
    80s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 11:48

General

  • Target

    f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe

  • Size

    78KB

  • MD5

    6dde2930f317d88709123f7da2f86903

  • SHA1

    10f5c0ba4b7dc26ff1b70f218d16eaef904af175

  • SHA256

    f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930

  • SHA512

    93a58e0f8d6fb089efee6d08a18a937b061c07c938bf8806b18c92dce9e6c6709ebb1e9a05f08743c67b881a41339472deabfbf1a408e712f2182d2a81ab9095

  • SSDEEP

    1536:ntjhRlSFstacc91C5vVSGgr1ACbGKJpPManZAE5Dxf:tjef1C5VLI1ACfpkanBxf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe
    "C:\Users\Admin\AppData\Local\Temp\f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe
      "C:\Users\Admin\AppData\Local\Temp\f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=f447854f1b641e76d44b264ea4af54e9fe608380dfe4ef0e6b8eb596c91a2930.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\V6I2306A.txt
    Filesize

    597B

    MD5

    cf378024e8a56b96421fca924b31af68

    SHA1

    c9882f2c3174c9792049ccf8c14c712fe056f2c0

    SHA256

    4a7a001714c8e1bedc8fb652a216210702ae6fefa144595614f065f191a51015

    SHA512

    dbfcd0f6b7b5aae444e51c2ddf58a6a5a614e360e4967e906c29ffb96ee9646c71edfeffd29169d1311853c4f8f3ae2b7460965f426057206b0a47d0f301676b

  • memory/1452-57-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1452-58-0x0000000000406F9E-mapping.dmp
  • memory/1452-61-0x0000000000402000-0x0000000000407000-memory.dmp
    Filesize

    20KB

  • memory/1452-62-0x0000000000402000-0x0000000000407000-memory.dmp
    Filesize

    20KB

  • memory/1980-54-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1980-60-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB