Analysis

  • max time kernel
    99s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 02:38

General

  • Target

    2006֮2009ͨɱȾ/77169.org˵.htm

  • Size

    4KB

  • MD5

    e3917c7f4410faf63e3bdcfff5c33e81

  • SHA1

    6848c2917ccc5e24578105ab31dcb23e451bcb10

  • SHA256

    a05f31f26ce57b9e2d9bb6b242731186374c2a0b11d1723af7e107f2dac51ba8

  • SHA512

    8b4fc3b9faa01722e49064f1f027f91860d0c7e6c8bffdcfe4465d6860857f0513784301902a10704684b8b706e9deddf0d39ad53db3f17ae09fee63eae7109f

  • SSDEEP

    96:m1OQF/fRA2RWhwM6wIm4yRgJ/Snq6kVUVTWn0M9tJexGTHwG6ak:mXF/JA0Vde4JJ4jW0MH4xG0G6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2006֮2009ͨɱȾ\77169.org˵.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5104 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    dedb504b3469b24ec0df79c68f5772e2

    SHA1

    177a8b1045b456316ca32d90aba942bf34774c64

    SHA256

    e18111fd56db31f02eb16990f0bbc7991a0c80571703281ee66010e229c9f8b0

    SHA512

    101312fa01991caeaef010d0d21e740244cb3768490a1b82ae12e7524e50b6e7f2e23c08978ac4c373e9013baa0a8f50de8e1994341556b78ecd88ce13df5680

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    9ea380badab2bc7c8fcdb7031fd061cc

    SHA1

    7e765008b34b9f61de5a5a25794a95513cd00f46

    SHA256

    808dd3f34cb55b5f825b6bb96589ad1768b2d98b8b96eab75ed137a23125802f

    SHA512

    0bd1b39b15b77012f16dea48b0e971dbc943d4fb7a7291f9b17463b53249878bea5f6d18f703d69ae2d0febb98d1ef5e338f364cc26ba1dd4277f5f47365cd8d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\z2evvp3\imagestore.dat
    Filesize

    1KB

    MD5

    cc93d3358d94475b3473ba99ed1c562e

    SHA1

    84506676cd058eb48640d16e973efde43e8a6542

    SHA256

    900cc909d26415dcdf197d4ba73aba42d5891d41c004c3a4e8f45a0c0849e2fe

    SHA512

    9023894d99fd3511ebba2791c6ffc3365068413629b5642be2b9078f8feaf61f53ce1402dc745e2ba2b1d895715d2e963ed2be511bc68cd4371ad60b2cb83b69