Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:31

General

  • Target

    SecuriteInfo.com.Generic.mg.8a523867c27c8ce2.3709.exe

  • Size

    1.2MB

  • MD5

    8a523867c27c8ce224cc290c5de2f943

  • SHA1

    c409ef66534c30cbf9bd5866fb6ef1bfca2935e9

  • SHA256

    2b648f76aaae28bfbe8e9e4be3db323aefd3933a60ad6ec4d1847b78d8282a3f

  • SHA512

    c56df083b195c5edc36e595a4ba5867bc9a16565db812f919c91344b6cf818199d545fce0c37ab377980d7f8118cb4ef3ada58305c9f6decfad208b9dd755233

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 150 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.8a523867c27c8ce2.3709.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.8a523867c27c8ce2.3709.exe"
    1⤵
      PID:288
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:652
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:472078 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:528
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1276
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1476 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:848
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1260
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1604 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1980
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
      MD5

      03538e6996fdfcbdfe9a61726c3b994a

      SHA1

      d8e8f27a7e1ec9fb002c5b1383dd3fd0bfdd5066

      SHA256

      19d0e656867f1c2fcc9949c3238632a315d028f9fcdcf15479f65eb3ba0a4ce1

      SHA512

      1016d21f1b2f963b75141ca67193ec2dd7b8be50aee8c405da050a8af9f84408b8e275d1e3cc0a33cef383147cca4ff8314d2a0a105358d90fe5a0dad3a9be5b

    • memory/288-0-0x00000000003D0000-0x00000000003E1000-memory.dmp
      Filesize

      68KB

    • memory/528-3-0x0000000000000000-mapping.dmp
    • memory/652-4-0x00000000067F0000-0x0000000006813000-memory.dmp
      Filesize

      140KB

    • memory/652-2-0x0000000000000000-mapping.dmp
    • memory/848-7-0x0000000000000000-mapping.dmp
    • memory/1260-9-0x0000000000000000-mapping.dmp
    • memory/1276-5-0x0000000000000000-mapping.dmp
    • memory/1500-1-0x000007FEF7510000-0x000007FEF778A000-memory.dmp
      Filesize

      2.5MB

    • memory/1636-13-0x0000000000000000-mapping.dmp
    • memory/1980-11-0x0000000000000000-mapping.dmp