Analysis

  • max time kernel
    111s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 13:01

General

  • Target

    81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe

  • Size

    143KB

  • MD5

    627fdbd1a8b76cc582f971e05b5cfe20

  • SHA1

    5512858daacb0160bfa84edb4fc3884a6476091a

  • SHA256

    81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84

  • SHA512

    edfad8ae49023a5288a5337c4a55abda4240af378ce1f7c137796ebabd1859d9131fd2ab38b48a3cf688625ca808916ea8537719734146a1478b71501bcb80fc

  • SSDEEP

    3072:2ni+6X6a+6Y+Ow+hJv56X9Re7Yb+vxxlWMN34EGi2x4RseY:2nD6KarVGMXfe7YMxlui2qRo

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe
    "C:\Users\Admin\AppData\Local\Temp\81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe
      C:\Users\Admin\AppData\Local\Temp\81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=81773d8a2568f634eeb40cd07fb789f62bc85637098e1aeb3512bb8ae2966f84.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1584 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5D0IJOXT.txt
    Filesize

    607B

    MD5

    c98d9fd982bd48893604bba34b0c9eb9

    SHA1

    0a163941abbf07892fbedbd37cc8f0d3f0564f3a

    SHA256

    464907e6f05e733ff59000c162f8a931f544fabc16d246b8bdfa2620941c06a3

    SHA512

    85c046ca6d890e9f8681f2d09cd5ecea7f31ef4b2da0fd40e7627cb2a2f9da9420e05d716dcd14ec095a381ba0e680128642d0261ce4a672b8ca90d54c2a5eea

  • memory/992-55-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/992-56-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/992-58-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/992-60-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/992-59-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/992-61-0x000000000040BE8E-mapping.dmp
  • memory/992-64-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1912-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1912-62-0x0000000000270000-0x0000000000274000-memory.dmp
    Filesize

    16KB