Analysis

  • max time kernel
    134s
  • resource
    win7v191014
  • submitted
    21-01-2020 07:22

General

  • Target

    da989874b3610efe92f46f67d6a83b5f81f2ac1c90fb1133adc27b0b29c96b94

  • Sample

    200121-8rfx5g85jj

  • SHA256

    da989874b3610efe92f46f67d6a83b5f81f2ac1c90fb1133adc27b0b29c96b94

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies control panel 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da989874b3610efe92f46f67d6a83b5f81f2ac1c90fb1133adc27b0b29c96b94.exe
    "C:\Users\Admin\AppData\Local\Temp\da989874b3610efe92f46f67d6a83b5f81f2ac1c90fb1133adc27b0b29c96b94.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Modifies system certificate store
    • Sets desktop wallpaper using registry
    • Drops autorun.inf file
    • Modifies control panel
    PID:1276
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://2no.co/2f8nx5
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      • Suspicious use of SetWindowsHookEx
      • Modifies Internet Explorer settings
      PID:1816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1816 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies system certificate store
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\16m9s56\imagestore.dat