Analysis

  • max time kernel
    238s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 07:07

General

  • Target

    ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f.exe

  • Size

    165KB

  • MD5

    8fe1031010a44dbeed917a050119bc86

  • SHA1

    79b31f24d0253b4ded72fadc600aa224da1a6800

  • SHA256

    ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f

  • SHA512

    5dc98bb49e21f7b8a65a2e2665f4f115e5a13e9f8754239c8a873bf94552cc6f3fead44704fbbac7d4a64e565f127234c28efe857bfa5d1fa37dae47a5f8f612

  • SSDEEP

    1536:m6z5h/HBx/Fg12SrXvrLZriRkpdzjd6w47n3Y0OcHciwR1iNwWw3QDQEx4WxjyMx:hlOcBfFQe4Kj8LdlPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f.exe
    "C:\Users\Admin\AppData\Local\Temp\ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ec099c1fa08bc20aed467f64260751e6f15413f82c03b5c1b95f9547280af90f.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BATG1Q10.txt
    Filesize

    600B

    MD5

    a9054413a78ec740f14f81beb71d7d1c

    SHA1

    8bcca08cef16d7870f609a59510603f4d98c94ca

    SHA256

    1312a59024511033d036869ed95ad5f0adf8d80f892f4b30d396a72b505c5dcd

    SHA512

    8a14fb3622eefcf2e22e0baf6511afcd9020f4878c5b4dc40e4fab0ed5c650ace95d27580e309c262468ef68a8059b516e3dfbbcb307210c3d62fd332efa78e8

  • memory/1496-56-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1496-57-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1496-59-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1496-61-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1496-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1496-63-0x000000000040AADE-mapping.dmp
  • memory/1496-66-0x0000000000402000-0x000000000040AC00-memory.dmp
    Filesize

    35KB

  • memory/1496-65-0x0000000000402000-0x000000000040AC00-memory.dmp
    Filesize

    35KB

  • memory/1496-67-0x0000000075151000-0x0000000075153000-memory.dmp
    Filesize

    8KB