Analysis

  • max time kernel
    80s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 13:26

General

  • Target

    d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe

  • Size

    524KB

  • MD5

    6c19c1ecacdc6d1138dacee8fc2f7462

  • SHA1

    a00cfa95c2c3ac7d678d4712d964f55fe4cf9009

  • SHA256

    d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118

  • SHA512

    6f027984c3a81abdb472f435814de4c902f897b071d76a421d86fc5e42b357cef2b90e08c2642a54fc1de0ca7e0211b2178ca1ec423e9fbe5fb218c5340c32a7

  • SSDEEP

    12288:wcWdFsA8qBzzptQnZwCBkK8oNFBtjv39xt4veL+ZR:k+A9tp0Rn8iN3fPG

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe
    "C:\Users\Admin\AppData\Local\Temp\d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1168 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GH5IQ0PZ.txt
    Filesize

    608B

    MD5

    6e045d234f88c02eb65c852c1fa8d0a8

    SHA1

    bc35703a3b3b909ade717f3cf880943fbdee8bae

    SHA256

    fa7c540612d053df0137024c97a7892de1c396c785c91731da26272d244199d5

    SHA512

    c4bc5e7c10960aa57d40d664d8cceb5ffc7b6c6f2225f30002c47a0489ea462339839aa52bd9d386db3c6e4d0ca847c5692f57137a811708aeeac1f851c38d25

  • memory/1900-55-0x0000000013BC0000-0x0000000013C46000-memory.dmp
    Filesize

    536KB

  • memory/1900-58-0x00000000020A1000-0x00000000020A5000-memory.dmp
    Filesize

    16KB

  • memory/1900-57-0x0000000000260000-0x0000000000299000-memory.dmp
    Filesize

    228KB

  • memory/1900-56-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/1900-59-0x0000000013BC0000-0x0000000013C46000-memory.dmp
    Filesize

    536KB

  • memory/1900-60-0x0000000075A81000-0x0000000075A83000-memory.dmp
    Filesize

    8KB

  • memory/1900-61-0x0000000013BC0000-0x0000000013C46000-memory.dmp
    Filesize

    536KB

  • memory/1900-62-0x0000000000260000-0x0000000000299000-memory.dmp
    Filesize

    228KB