Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:51

General

  • Target

    a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe

  • Size

    467KB

  • MD5

    3f1c44cd35212935e4c2ed46e217c100

  • SHA1

    20111150b30fecaffdbbf6c190076558cb0ae920

  • SHA256

    a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39

  • SHA512

    20f2f3f703a2467b8786190b54e15a4bfe1063abf95b4e3521454bd690491be2616bdb0ded95ab5af4b3e22ff1d94d27153b12f49195f6b44270db8d86157bf5

  • SSDEEP

    12288:GMDtCi7NFlZnNqZ9xGrLpZ0ZHEqtgb0UO:FplNFgxG5eZngb0N

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe
    "C:\Users\Admin\AppData\Local\Temp\a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://down.97199.com/install2/?sl3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\A553CF~1.EXE
      2⤵
      • Deletes itself
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\03OEBX5G.txt
    Filesize

    608B

    MD5

    d45c18b3907be3c9fced90bc28f0620e

    SHA1

    e5c7fb0d135c7d9cf042679b99c7946638c004b6

    SHA256

    8d21cf4f47a8cac8ef3ef4dff262797ee51220a139566b286ec8db2dd088ace9

    SHA512

    8a95bbae8762d2875bcb361ed5fcec4ac869d083551961b1e811e984a926820aa5d71514584ee34bb6f6878daab01240212525f4a29d8ba0e0381f183a423b12

  • memory/976-57-0x0000000000000000-mapping.dmp
  • memory/1536-54-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/1536-58-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB