Analysis

  • max time kernel
    179s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 09:21

General

  • Target

    c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe

  • Size

    120KB

  • MD5

    1d5a4288b5cb14e01183b069b81f61a5

  • SHA1

    538afe10dc642a12ae73688a6c0a0347abaf34ec

  • SHA256

    c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c

  • SHA512

    e1762ae4de3030583ac29a89e8b70d1cd97ca6b9c29bf79f2409f59569b61e162feea40c31329ddf1405432442a8eb1a56a858043e0eb9fd04272bf0cc032513

  • SSDEEP

    3072:1mKFwHpnmBlLW3JB/DOE3csgK/8CXzrCekTU+:sK+JGs3/CwV05U+

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe
    "C:\Users\Admin\AppData\Local\Temp\c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe
      "C:\Users\Admin\AppData\Local\Temp\c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c6d14b0768a175727a0929c82b7a58b7ca7459b9994d54c1d25233e39856d48c.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3HROWDNG.txt
    Filesize

    539B

    MD5

    10febc33f056b25895ead87d744cd39c

    SHA1

    cdede1c066269d6810d1e5676eb8396abcbc0306

    SHA256

    9a0350d2bd4dccae878bc91a76cc4c43d5eeef38794872f11fe3e944ac8be431

    SHA512

    76741f59baab52330e45eab2f198726c46c00b29d9d3b178f340e82c815f15012453fc1c824b499b518672b2f6066df0eadd5b4265b660c0d524b02a2c79dd29

  • memory/1144-54-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1708-55-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1708-57-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1708-58-0x0000000000421C7E-mapping.dmp