Analysis

  • max time kernel
    154s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 08:17

General

  • Target

    277bfstrategiv.exe

  • Size

    250KB

  • MD5

    302ecbde6adc7e31c9776cf7552e04ae

  • SHA1

    1dea8ba1498d95ab4ca065a58a347b1d6ba1c1df

  • SHA256

    a9a94f8f3dda875a661cbdeb090182c58aacc05e88027bad16b86dbb6d890993

  • SHA512

    9fe93bb599ce134ffa04747af856863c579b9d64f85e83c7657513d719e585bd195aeb5a42ecb0c9c54f8230e2b7a3691dac3c3c8995fc39c6feab82fd8ff830

Score
1/10

Malware Config

Signatures

  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 198 IoCs
  • Checks whether UAC is enabled 16 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\277bfstrategiv.exe
    "C:\Users\Admin\AppData\Local\Temp\277bfstrategiv.exe"
    1⤵
      PID:1436
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Suspicious use of FindShellTrayWindow
      • Modifies Internet Explorer settings
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        PID:560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:472077 /prefetch:2
        2⤵
          PID:820
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1320
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1320 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1496
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1952
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1900
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1248
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1480
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1464
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1464 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1664
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1796
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1748
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:744
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:2008
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        PID:1848
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\vvur1wv\imagestore.dat
      • memory/560-2-0x0000000005EB0000-0x0000000005ED3000-memory.dmp
        Filesize

        140KB

      • memory/560-1-0x0000000000000000-mapping.dmp
      • memory/1028-15-0x0000000000000000-mapping.dmp
      • memory/1436-0-0x0000000000250000-0x0000000000267000-memory.dmp
        Filesize

        92KB

      • memory/1480-7-0x0000000000000000-mapping.dmp
      • memory/1496-3-0x0000000000000000-mapping.dmp
      • memory/1664-9-0x0000000000000000-mapping.dmp
      • memory/1748-11-0x0000000000000000-mapping.dmp
      • memory/1900-5-0x0000000000000000-mapping.dmp
      • memory/2008-13-0x0000000000000000-mapping.dmp