Analysis

  • max time kernel
    109s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 13:44

General

  • Target

    3d505e7f7ef84c21a29d6d4657bf787b4718dd6ee74f3d229802050e4b517059.exe

  • Size

    121KB

  • MD5

    6b81126c307915a5a77c45333281eaa0

  • SHA1

    68e92d9ac8b68d8e371ca6dadcd7f35c9684bb62

  • SHA256

    3d505e7f7ef84c21a29d6d4657bf787b4718dd6ee74f3d229802050e4b517059

  • SHA512

    92c91ede713ccc549b9b2f465f99d9a040336c19c79144904a0b2e5cdc922280c25c362937871dc0d219135379218cb8950fcf71ef9eb3e1e92eae19109d307c

  • SSDEEP

    1536:UeEvwIZMRWuAQOQ/d8w6DgqAxFdtaF1Mxt:UeYwIe0SN/d/6D+xI0r

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d505e7f7ef84c21a29d6d4657bf787b4718dd6ee74f3d229802050e4b517059.exe
    "C:\Users\Admin\AppData\Local\Temp\3d505e7f7ef84c21a29d6d4657bf787b4718dd6ee74f3d229802050e4b517059.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d505e7f7ef84c21a29d6d4657bf787b4718dd6ee74f3d229802050e4b517059.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\03U8MJQH.txt
    Filesize

    608B

    MD5

    50b14ae8a394a038fa10f30e6507a957

    SHA1

    32916277fcee4cf0bdde5b7ed1bd9674621ca882

    SHA256

    de7bf502631938a6c2350f1387c17b8eed019c280e9ea012ac6969d6e987fe36

    SHA512

    32b8eb53ee375495cd368c356b8c2087cecb89974fa7add4994d928845e921fcedfc57768a0a13f0a97809aee854f11ca8a5f3275b25464385faebf246011029

  • memory/1800-54-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB