Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:59

General

  • Target

    621op9nb6m7.exe

  • Size

    250KB

  • MD5

    5dc6c2b20be7b2c64db0f6379896ae35

  • SHA1

    0b1ad1bf6afdbf20bffdfd35af9b98a3c27364d7

  • SHA256

    b53e42e6ce1bc5fe332920c16fc69a4e6d0eb26ed31fe67149dcb1ec79e401b5

  • SHA512

    9e54ac27ac7f30fe48ae30217f75f29e35c5674ab761e6356b2d311b7c9cdc68c6fac3d721c7f26da5ee72839a9c96cb810392d7796fbea904472b43f6fa00ea

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 222 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\621op9nb6m7.exe
    "C:\Users\Admin\AppData\Local\Temp\621op9nb6m7.exe"
    1⤵
      PID:1972
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:584
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:528
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1524
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:524
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1684
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1668 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1632
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:948 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1240
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:912 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1588
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:572 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • memory/524-8-0x0000000000000000-mapping.dmp
    • memory/528-4-0x0000000000000000-mapping.dmp
    • memory/584-3-0x0000000005E60000-0x0000000005E83000-memory.dmp
      Filesize

      140KB

    • memory/584-2-0x0000000000000000-mapping.dmp
    • memory/1240-14-0x0000000000000000-mapping.dmp
    • memory/1288-18-0x0000000000000000-mapping.dmp
    • memory/1524-6-0x0000000000000000-mapping.dmp
    • memory/1588-16-0x0000000000000000-mapping.dmp
    • memory/1632-12-0x0000000000000000-mapping.dmp
    • memory/1684-10-0x0000000000000000-mapping.dmp
    • memory/1860-1-0x000007FEF5E90000-0x000007FEF610A000-memory.dmp
      Filesize

      2.5MB

    • memory/1972-0-0x0000000000280000-0x0000000000297000-memory.dmp
      Filesize

      92KB