Analysis

  • max time kernel
    121s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 19:18

General

  • Target

    b20f8a6ceddde83da6394f330c9032931a36a758382f16b3f2c5299e465ca79d.exe

  • Size

    550KB

  • MD5

    5d2a4a24a827374ccb57e8a92585cbab

  • SHA1

    1a645c3a2497e2de81e3e7ac3a9fadb2054a28db

  • SHA256

    b20f8a6ceddde83da6394f330c9032931a36a758382f16b3f2c5299e465ca79d

  • SHA512

    2ece36b6baea34408a6a42642d7caa99f3363f62fccba0c4de1cfec034a7e42ceded44ebd78240bc95bf0ab83f77d6f120629897273df399f189dfb349c0a6f8

  • SSDEEP

    12288:UhWNf7tuIBtuiz5ErPPGtr/ZhvGAJw8m0zCQoVMpztSMcfK5PnoRFyRUXs:U0R7tNui4PE3vtxPLTpztS3fKtoOyXs

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b20f8a6ceddde83da6394f330c9032931a36a758382f16b3f2c5299e465ca79d.exe
    "C:\Users\Admin\AppData\Local\Temp\b20f8a6ceddde83da6394f330c9032931a36a758382f16b3f2c5299e465ca79d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=b20f8a6ceddde83da6394f330c9032931a36a758382f16b3f2c5299e465ca79d.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5Z7IIKNC.txt
    Filesize

    537B

    MD5

    730fd9ccf8ad0b2329402039f0abbe27

    SHA1

    58c843dd16a998ddf8c9f7a10eb13230d840c5d5

    SHA256

    460a1f8cbf83c58ea7af848cb1622a6e95b1b9fcab07c6916069fe4e59c632be

    SHA512

    9fa32c16663de8fab5a417e8ff599bd224e9011404130fd770126aaa0063ea2b4086765f9d4e00bf81b79be9126425887e6fe8b6035fdf6b833342895cf0ff7c

  • memory/1228-54-0x0000000052680000-0x0000000052730000-memory.dmp
    Filesize

    704KB

  • memory/1228-55-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1228-56-0x0000000052680000-0x0000000052730000-memory.dmp
    Filesize

    704KB