Analysis

  • max time kernel
    333s
  • max time network
    415s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 15:18

General

  • Target

    AnyDesk_x64x32/About/en-US/CredentialProviders.xml

  • Size

    5KB

  • MD5

    b735ff00bd6511f0525c74881042cfbf

  • SHA1

    f9540a99e5654ea5f6b7aaf49ce35f591cec2863

  • SHA256

    ff1b853b846ea63064ad460b42c44230de008297b6a2ddb8daa48991a5684c14

  • SHA512

    a585ae89c4b13a6a2de50d414069fe40d3db53395a4e79b5865b530acc6963b2c89647d2735b27229503b58bac47b4c43b38e6e2beb00b81ec6f1d76db441c06

  • SSDEEP

    96:LeD5pmAznn5XkKkcx1ftU6beY3rqFimzWSsdK/l+3yY8V:Ejznn5XkJcx1fdPrqFOXU/loyb

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\AnyDesk_x64x32\About\en-US\CredentialProviders.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NQ1YL38W.txt
    Filesize

    533B

    MD5

    9effaa7b2aceb4c5a3a0b78472298e72

    SHA1

    aa4cf80e3d4487f0143b71710be8ab149b817228

    SHA256

    5fd07d313c22d09fa590172ca657d8fe0abe6c0291a3eb30feecae50d5564eb4

    SHA512

    6a22134267597c434812475debd1bfe1a07e3115cd616b01c29279ed0858707ca1cfb54dbb69368ff5b3b626718b7ba4ec3cf37b92eb413b979963ec88f33939

  • memory/1824-54-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB