Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:39

General

  • Target

    6b39845cbcdc76272ea0a3390ca5d0e366c28555a73eba5236a82971a9f4350d.exe

  • Size

    142KB

  • MD5

    7c97a0167f8535028378c47bae686a72

  • SHA1

    3c7adc201f2f092b3d8b69012965252928327e34

  • SHA256

    6b39845cbcdc76272ea0a3390ca5d0e366c28555a73eba5236a82971a9f4350d

  • SHA512

    1d40e3cd0219a8df4bcd4165f81e495543ef07180ff92fa80248abba34220feff8ffe7f0808aa2f4fd1e75483075e61118612e9bde7a0c2e210734690621086e

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 128 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b39845cbcdc76272ea0a3390ca5d0e366c28555a73eba5236a82971a9f4350d.exe
    "C:\Users\Admin\AppData\Local\Temp\6b39845cbcdc76272ea0a3390ca5d0e366c28555a73eba5236a82971a9f4350d.exe"
    1⤵
      PID:1632
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:316 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:316 CREDAT:472074 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1288
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:292 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1396
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:960
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1616
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s7iy1jn\imagestore.dat
      MD5

      45c6f3e8a4123f0f7c3b6ff41bf50fd2

      SHA1

      9d16a0836fc636950a742c2680f9b9279d1ce2eb

      SHA256

      36264f507db5fe6c11f2b4ddb2eed4d79b413e8becf0e22b8244cd263f63f521

      SHA512

      27b63c9eeff4131fa9714b5e465187809b615ef640ee2bf40f8f2763bf79f45ad94dd3a716066febc1603d3163b10e9330b53dfe00ac155ae73ebe39d3778312

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s7iy1jn\imagestore.dat
      MD5

      45c6f3e8a4123f0f7c3b6ff41bf50fd2

      SHA1

      9d16a0836fc636950a742c2680f9b9279d1ce2eb

      SHA256

      36264f507db5fe6c11f2b4ddb2eed4d79b413e8becf0e22b8244cd263f63f521

      SHA512

      27b63c9eeff4131fa9714b5e465187809b615ef640ee2bf40f8f2763bf79f45ad94dd3a716066febc1603d3163b10e9330b53dfe00ac155ae73ebe39d3778312

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s7iy1jn\imagestore.dat
      MD5

      45c6f3e8a4123f0f7c3b6ff41bf50fd2

      SHA1

      9d16a0836fc636950a742c2680f9b9279d1ce2eb

      SHA256

      36264f507db5fe6c11f2b4ddb2eed4d79b413e8becf0e22b8244cd263f63f521

      SHA512

      27b63c9eeff4131fa9714b5e465187809b615ef640ee2bf40f8f2763bf79f45ad94dd3a716066febc1603d3163b10e9330b53dfe00ac155ae73ebe39d3778312

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s7iy1jn\imagestore.dat
      MD5

      45c6f3e8a4123f0f7c3b6ff41bf50fd2

      SHA1

      9d16a0836fc636950a742c2680f9b9279d1ce2eb

      SHA256

      36264f507db5fe6c11f2b4ddb2eed4d79b413e8becf0e22b8244cd263f63f521

      SHA512

      27b63c9eeff4131fa9714b5e465187809b615ef640ee2bf40f8f2763bf79f45ad94dd3a716066febc1603d3163b10e9330b53dfe00ac155ae73ebe39d3778312

    • memory/824-2-0x0000000000000000-mapping.dmp
    • memory/824-4-0x0000000006600000-0x0000000006623000-memory.dmp
      Filesize

      140KB

    • memory/832-1-0x000007FEF7540000-0x000007FEF77BA000-memory.dmp
      Filesize

      2.5MB

    • memory/940-11-0x0000000000000000-mapping.dmp
    • memory/960-7-0x0000000000000000-mapping.dmp
    • memory/1288-3-0x0000000000000000-mapping.dmp
    • memory/1396-5-0x0000000000000000-mapping.dmp
    • memory/1616-9-0x0000000000000000-mapping.dmp
    • memory/1632-0-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB