Analysis

  • max time kernel
    162s
  • max time network
    204s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:33

General

  • Target

    e075382899f58b7f4446bf7ac8a71ea91374aa238ca4dd84af6aa7175e104c2e.exe

  • Size

    10KB

  • MD5

    2f377db0b73783b029c329590031bf15

  • SHA1

    c9479a944245bb9bdf4176e655f2ba92d46d9256

  • SHA256

    e075382899f58b7f4446bf7ac8a71ea91374aa238ca4dd84af6aa7175e104c2e

  • SHA512

    023c750a87ff3d84b1e82a369f813cfaab8b924c3acb046ce7b1aba2d5a243a02df007ac4b61d2dc114a198ef00238168d2538c378034ccf77341b542b5922e9

  • SSDEEP

    192:9MapQPAHnLhH+EhQIa+ldpYuBlR2sK9sThORBA:9MapQYdH+nIpmuBlReGOB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e075382899f58b7f4446bf7ac8a71ea91374aa238ca4dd84af6aa7175e104c2e.exe
    "C:\Users\Admin\AppData\Local\Temp\e075382899f58b7f4446bf7ac8a71ea91374aa238ca4dd84af6aa7175e104c2e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=e075382899f58b7f4446bf7ac8a71ea91374aa238ca4dd84af6aa7175e104c2e.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1168

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\60QUDPW5.txt
    Filesize

    608B

    MD5

    3e9fa5bf747c24d824e2390a7ccf39d3

    SHA1

    0d5ea760cb566281425cf5f0565a85f1d5fd1fb3

    SHA256

    1eed9aa59a850f2ae8824ca6aee3d2e5cb403dc752edf0e6a5b74a986c7802ff

    SHA512

    1df10f2dba4ef15822139f86478ca0becb6ad895bcf64dad2a4efdcd662a4f76a2c9dacedcb52f42da2674968d3706c790bd42dbd8634160d6cee60fbdf4993a

  • memory/1792-54-0x0000000074E01000-0x0000000074E03000-memory.dmp
    Filesize

    8KB