Analysis

  • max time kernel
    144s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:23

General

  • Target

    35fe3486b44c2295cbce485fa2083550428f558fbb0165ac129edbd49db318db.exe

  • Size

    1.1MB

  • MD5

    ffd0cf25adbdab73f84daaed84bdede6

  • SHA1

    138c05f62392714c8d3cb0a9f7c97fbab07585a8

  • SHA256

    35fe3486b44c2295cbce485fa2083550428f558fbb0165ac129edbd49db318db

  • SHA512

    4456cb9aca2530e501a4686902bb0872b99132b84fdc4a804daa00820a43988f3de1e884f0000aca966c53f0242889a7cfd75e24fdcf3302ca31f32276d74905

  • SSDEEP

    24576:zELTkXBwWja4SlukeeKL0xJaqT//aqT8E94Tf3C:ox6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35fe3486b44c2295cbce485fa2083550428f558fbb0165ac129edbd49db318db.exe
    "C:\Users\Admin\AppData\Local\Temp\35fe3486b44c2295cbce485fa2083550428f558fbb0165ac129edbd49db318db.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=35fe3486b44c2295cbce485fa2083550428f558fbb0165ac129edbd49db318db.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CCCYA61K.txt
    Filesize

    608B

    MD5

    2763479c28af53d61b628b91c0ded6a4

    SHA1

    be3b73afcc9b2a213c056d7b3f8df99f16b6a9ea

    SHA256

    55c3ddb1b23180b07df9dbf784d93b4b8570697868cf3cdb534c556562746bab

    SHA512

    7e1c22eebe2ace3b59ed7d6380c55d392e490c532f4440c872b940f838a69a22834837c35219d7c67e8d113cb70f8300b54fe53d0ad384c3e18a79f9dfbb0fbc

  • memory/956-54-0x0000000075701000-0x0000000075703000-memory.dmp
    Filesize

    8KB