Analysis

  • max time kernel
    164s
  • max time network
    241s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:56

General

  • Target

    metaphysic/imprints.gif

  • Size

    24KB

  • MD5

    45a891a5bbc4c25a91a77a06d065ff84

  • SHA1

    831e6c38e6153f269cbde79d83ba6765421a9ea2

  • SHA256

    32a6cc08ba7a30f462b37a8dc7f71ec0b40318379040fac318dd3a6d43ef9a17

  • SHA512

    1287d8c542b45afaf3be53ec6fe00ac1c0c4f1af7a5d95e824afcabf842a7bdbaa2bf86468023c6640f43357a24066f352d24557a7058f943a513f25f7415e89

  • SSDEEP

    768:vtqRNUQeWOtaMK7MpIIfTgVCQaDbqKab/iLylG:vE8Qeztan7kBTgVC07WLyw

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\metaphysic\imprints.gif
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AGOQB3GZ.txt
    Filesize

    539B

    MD5

    511689a95204bddc5eb95bab84a0ffa3

    SHA1

    b26d70d30cc6d96fa59047d955f54f0df9d7af1e

    SHA256

    992146506035943ee9168ce3d52df4ac2021d9245dfd852ad694bcc05ff6e0ce

    SHA512

    9d19cbc32722e458c95bbb5a887be93cc480aca752ec8b761451fcb8392d898a4ed5524b0316d601e9080ec4b88123864e54ceb810cb08afbb874d7ff0aaf959