Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:43

General

  • Target

    d2bc5be85fa4fe738bb81bd513e68a4afdae6ecf97d4581acc679beb9d988a1c.exe

  • Size

    642KB

  • MD5

    cc2b4d3ef7aada14aa05e9005e3878d6

  • SHA1

    5275469a3c55e93e5d673e142d3530dbd0290ee0

  • SHA256

    d2bc5be85fa4fe738bb81bd513e68a4afdae6ecf97d4581acc679beb9d988a1c

  • SHA512

    a6545b371f42c3a9545f633a7b66805aea768f4e87ce2ff70b493827401f47f7d0acdf4598fc8bed196d06e0a6a136d683e8bac1dce2127fa1b3e09392177eeb

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 150 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2bc5be85fa4fe738bb81bd513e68a4afdae6ecf97d4581acc679beb9d988a1c.exe
    "C:\Users\Admin\AppData\Local\Temp\d2bc5be85fa4fe738bb81bd513e68a4afdae6ecf97d4581acc679beb9d988a1c.exe"
    1⤵
      PID:344
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1056
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1532 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1920
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:876 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1512
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:760 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1620
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:908 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1448
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:952 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • memory/292-1-0x000007FEF7590000-0x000007FEF780A000-memory.dmp
      Filesize

      2.5MB

    • memory/344-0-0x00000000002A0000-0x00000000002B6000-memory.dmp
      Filesize

      88KB

    • memory/1056-3-0x0000000005BA0000-0x0000000005BC3000-memory.dmp
      Filesize

      140KB

    • memory/1056-2-0x0000000000000000-mapping.dmp
    • memory/1180-12-0x0000000000000000-mapping.dmp
    • memory/1448-10-0x0000000000000000-mapping.dmp
    • memory/1512-6-0x0000000000000000-mapping.dmp
    • memory/1620-8-0x0000000000000000-mapping.dmp
    • memory/1920-4-0x0000000000000000-mapping.dmp