Analysis

  • max time kernel
    129s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:51

General

  • Target

    6a61d550ead9604617b2979b67d6da5b095e559c6623ff6d19879a2feb939ced.exe

  • Size

    466KB

  • MD5

    4444fdd8a9c1a6e6ca191054bf4039c6

  • SHA1

    1b6fee86baaeefe746d932361203b9bf27fad5f9

  • SHA256

    6a61d550ead9604617b2979b67d6da5b095e559c6623ff6d19879a2feb939ced

  • SHA512

    97dad2cbb4c94c8a3fabbcfaa6dd4367b8b394ca4dcf151da7d576b60968064d7702f8e10ac43a6233ff91f0a5c8c9dd5ec658b3c5af1b3994e2fde4ac4b64e3

  • SSDEEP

    12288:Fr3+AZz6vIlBP9S/hsbRbG8LJgEFm8BDVqdEyoFWVoBX:Ff1lyhsb97LiAm8BxoErFWyl

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a61d550ead9604617b2979b67d6da5b095e559c6623ff6d19879a2feb939ced.exe
    "C:\Users\Admin\AppData\Local\Temp\6a61d550ead9604617b2979b67d6da5b095e559c6623ff6d19879a2feb939ced.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.wa300.com/tj.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:552
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\6A61D5~1.EXE
      2⤵
      • Deletes itself
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2EYP1HL1.txt
    Filesize

    601B

    MD5

    34c4d92b469c9511009964e9f0990be3

    SHA1

    5d18c5214a6c8c68a6cbd152601b1a2097a3bbee

    SHA256

    76e10cb27613c26c89d36081739a6132cf2276ea9f0c9ae476bb6d4510207d8e

    SHA512

    e3d049fb0fc3c616c7ca989962d913baca460bac4197ddcf7d3091bad9f2dfd976f84d5832f3c9fe279d0aae63a33454ac198ad263908f38fe09378474c5c991

  • memory/944-55-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/944-58-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2036-57-0x0000000000000000-mapping.dmp