Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:13

General

  • Target

    0a8842d367b86518fcb1bc3476bb034051def964b19ca50263b1fdc6c08b3f68.exe

  • Size

    234KB

  • MD5

    1a0d8e7dcdfdf5c4d9c8c9801b214f89

  • SHA1

    933f910fce4d6b478103d196397b81df637e2fab

  • SHA256

    0a8842d367b86518fcb1bc3476bb034051def964b19ca50263b1fdc6c08b3f68

  • SHA512

    b3ffb5092f04c01259e83a1cf2c62837f93ad8010ee1303d590d5801655f542468bfe3b422a7febe2486ee5d5120ebc0d5851a1b887989e49eb609f5729d375e

  • SSDEEP

    3072:J+xErPl3Ys4GCU09pbKthh5TBP9eJits5s5lX6vB3:JXLlIs4GCU09pbKoitka65

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a8842d367b86518fcb1bc3476bb034051def964b19ca50263b1fdc6c08b3f68.exe
    "C:\Users\Admin\AppData\Local\Temp\0a8842d367b86518fcb1bc3476bb034051def964b19ca50263b1fdc6c08b3f68.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=0a8842d367b86518fcb1bc3476bb034051def964b19ca50263b1fdc6c08b3f68.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads