Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 11:22

General

  • Target

    0c0c0b61aa55d5297f82762f7da6aef273065e93ae5b27249cce35485c7cfb7e.exe

  • Size

    142KB

  • MD5

    d07f4daa3c361a808e23555b0bf5fa5a

  • SHA1

    30aee52a99973c51ce2493f4e1dd8f5783a5cac9

  • SHA256

    0c0c0b61aa55d5297f82762f7da6aef273065e93ae5b27249cce35485c7cfb7e

  • SHA512

    c33e2acef78526e663780cfdc4aea98c453e66a693168eabc42b3b77daaed4eb5b7f5a113e437e2e717791290acacd786b7291115620c18302bdf78d88d0d3a4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 128 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c0c0b61aa55d5297f82762f7da6aef273065e93ae5b27249cce35485c7cfb7e.exe
    "C:\Users\Admin\AppData\Local\Temp\0c0c0b61aa55d5297f82762f7da6aef273065e93ae5b27249cce35485c7cfb7e.exe"
    1⤵
      PID:1680
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:209937 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1740
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1952
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:544
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1060
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1464 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1172
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
        PID:1052

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
        MD5

        03538e6996fdfcbdfe9a61726c3b994a

        SHA1

        d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

        SHA256

        19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

        SHA512

        1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
        MD5

        03538e6996fdfcbdfe9a61726c3b994a

        SHA1

        d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

        SHA256

        19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

        SHA512

        1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
        MD5

        03538e6996fdfcbdfe9a61726c3b994a

        SHA1

        d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

        SHA256

        19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

        SHA512

        1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
        MD5

        03538e6996fdfcbdfe9a61726c3b994a

        SHA1

        d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

        SHA256

        19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

        SHA512

        1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

      • memory/544-7-0x0000000000000000-mapping.dmp
      • memory/572-2-0x0000000000000000-mapping.dmp
      • memory/572-4-0x0000000006660000-0x0000000006683000-memory.dmp
        Filesize

        140KB

      • memory/1060-9-0x0000000000000000-mapping.dmp
      • memory/1096-1-0x000007FEF6460000-0x000007FEF66DA000-memory.dmp
        Filesize

        2.5MB

      • memory/1172-11-0x0000000000000000-mapping.dmp
      • memory/1680-0-0x0000000000240000-0x0000000000251000-memory.dmp
        Filesize

        68KB

      • memory/1740-3-0x0000000000000000-mapping.dmp
      • memory/1952-5-0x0000000000000000-mapping.dmp