Analysis

  • max time kernel
    108s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 07:33

General

  • Target

    b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa.exe

  • Size

    149KB

  • MD5

    49f710a8e83dae2ab9828311fcb9311f

  • SHA1

    35e530754a1b91ea183de9405fe3f93fc0af5a62

  • SHA256

    b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa

  • SHA512

    05297ef33a6d7e18e6bb2a05febffd7f2b9f5d2c1890a88fab93fa595780ddf33616e11099a8b68bc8335d1b326f258f07593b67dfdaffe65b67f2f4f5a141d1

  • SSDEEP

    3072:iI/VdsWmvOCevjNRYDYfuUpAbulpKNG1k+xMpFvqhPp:v/1mqvYUfuRalkNM6pZ+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=b08311be7dc84323a9b215694c4bd10e8bae844de5c8690452ba1c1cf68a03fa.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4CBL53FM.txt
    Filesize

    603B

    MD5

    846c34f00c70cb2bda4a9f728a06e9ce

    SHA1

    2b00debb29cb811adf3bdd547f71239f26628b7a

    SHA256

    614d4f0497f83fc60e34227bd12c13193afc4a2a2d99cf2bd24c8b80bab3e1a9

    SHA512

    90a15b79cbb3e3fdeac56e8e911164db83a1917a36befcfd30ddbc82c29d0d0016d2a4c2bd9d5e85a40ba9e62a97ac52d3714c423f94f0e402c74d2a7de7ff94

  • memory/1836-54-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1836-55-0x0000000000250000-0x0000000000289000-memory.dmp
    Filesize

    228KB

  • memory/1836-56-0x0000000000361000-0x0000000000365000-memory.dmp
    Filesize

    16KB

  • memory/1836-57-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB

  • memory/1836-58-0x0000000000250000-0x0000000000289000-memory.dmp
    Filesize

    228KB