Analysis

  • max time kernel
    102s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:05

General

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://abm.kickbuttreviews.com/[email protected]
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    27a93fa3987c8096784d05afbd367586

    SHA1

    ba440f47401462b9e2594d12e95f9aa770c5c850

    SHA256

    6d0fad9b4ac3893507b776b4a479e4ec2e26f75324b9aff45cdb04091af5be46

    SHA512

    0c1ea857b0e4625b5ad6a8cfd229132efb60bb73aad7fcc96414c1bdb7672a6e7cde0774a81cb3e91bf201d3990a5046d30ebacb6ba614fb328204e505ad2a0e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W4U0DVCZ.txt
    Filesize

    608B

    MD5

    e7cbfef64f4b437d0dac70e56de229e5

    SHA1

    694a4c7b0723e744b21eac79ee79d60df8d33014

    SHA256

    6c8da205e72ed68b00efc27d21ce2009735d385cccd5897ee937f25d605f7594

    SHA512

    e95420d2d2e70fa0dd6384285c4d58a3aa619554b97a1e0b649241f95d65e07242366f91665faddb91bab6efb87b849f6bdfea125689a98bcc65bac01b9db6f2