Analysis

  • max time kernel
    94s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 03:17

General

  • Target

    ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe

  • Size

    2.9MB

  • MD5

    387f41599e27a937c4378309370116a3

  • SHA1

    eb97150a5efc130cecbb777e16a55bfb4e291025

  • SHA256

    ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647

  • SHA512

    234eab5b0d3c64cedaac95fe9bde3a0d64e1f1809755704ce30a8f00be6d773151fc8e3a7585f43aba9baa2a198acf39c38dede8b6493c4568dbc0a492d35d4c

  • SSDEEP

    49152:5yUXB4bITerpKbM1fJ4wdawyPOxzizIsGRDI9GxgWSwf/+6TcMKBrVFPV5:rGITSpuM1Rdvvi30c9GSW/+6IBrVh

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe
    "C:\Users\Admin\AppData\Local\Temp\ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe
      "C:\Users\Admin\AppData\Local\Temp\ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ade7a904beb3761791fde1229743435c8b9b6057dda35b5a48bf62b265c7c647.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\9RCSR0CZ.txt
    Filesize

    596B

    MD5

    ee6a9e0e288f0c130f005dd633fa5a22

    SHA1

    a0745d9d6f9531834042fc19e5e5a0d4a4c542cb

    SHA256

    9137fca5df1fedec9caa50c41328b0848275fb6366ed97ce6e689e7010f5df47

    SHA512

    13ca1ea417c3ffc07d06bcda157e172ea5414ff32495edef55943472190f5a9fc350cdde09cf8a6b1e9377fea3c9b8a91479c97e832b6bf128a7c856b64e4a71

  • memory/1128-57-0x0000000000400000-0x00000000006C4000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-58-0x0000000000400000-0x00000000006C4000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-60-0x0000000000400000-0x00000000006C4000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-61-0x0000000000400000-0x00000000006C4000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-62-0x0000000000400000-0x00000000006C4000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-63-0x00000000006BF8EE-mapping.dmp
  • memory/1128-66-0x0000000000402000-0x00000000006C0000-memory.dmp
    Filesize

    2.7MB

  • memory/1128-65-0x0000000000402000-0x00000000006C0000-memory.dmp
    Filesize

    2.7MB

  • memory/1128-67-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB