Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:51

General

  • Target

    a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe

  • Size

    467KB

  • MD5

    3f1c44cd35212935e4c2ed46e217c100

  • SHA1

    20111150b30fecaffdbbf6c190076558cb0ae920

  • SHA256

    a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39

  • SHA512

    20f2f3f703a2467b8786190b54e15a4bfe1063abf95b4e3521454bd690491be2616bdb0ded95ab5af4b3e22ff1d94d27153b12f49195f6b44270db8d86157bf5

  • SSDEEP

    12288:GMDtCi7NFlZnNqZ9xGrLpZ0ZHEqtgb0UO:FplNFgxG5eZngb0N

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe
    "C:\Users\Admin\AppData\Local\Temp\a553cfe83c35c1089ea65cf32e0d8662beb2ecee7e445bece140310bba057c39.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://down.97199.com/install2/?sl3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4568 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4828
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\A553CF~1.EXE
      2⤵
        PID:4244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4244-135-0x0000000000000000-mapping.dmp
    • memory/5096-134-0x0000000000400000-0x000000000048A000-memory.dmp
      Filesize

      552KB

    • memory/5096-136-0x0000000000400000-0x000000000048A000-memory.dmp
      Filesize

      552KB