Analysis

  • max time kernel
    143s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:52

General

  • Target

    27dd2f175e13082e835cd2bbd200fd34559b7fded8047dfb6722d8920663dceb.exe

  • Size

    142KB

  • MD5

    0f428caf5d132190852347fa05b50608

  • SHA1

    f2f1bbaa03da07313fa859f3b6b4e328221a10fb

  • SHA256

    27dd2f175e13082e835cd2bbd200fd34559b7fded8047dfb6722d8920663dceb

  • SHA512

    f1016125ae3c3e66b5a04a36dcebba18994668eba86b7e1722496239484399ddf7f4b1d76358ba848dceec4cfe3fde5a111f3c9596dd9a7d98e6b4e31826d900

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 128 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27dd2f175e13082e835cd2bbd200fd34559b7fded8047dfb6722d8920663dceb.exe
    "C:\Users\Admin\AppData\Local\Temp\27dd2f175e13082e835cd2bbd200fd34559b7fded8047dfb6722d8920663dceb.exe"
    1⤵
      PID:1632
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1436 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1436 CREDAT:472073 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1444
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:404
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1968
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:328
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1824 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/328-7-0x0000000000000000-mapping.dmp
    • memory/404-5-0x0000000000000000-mapping.dmp
    • memory/748-8-0x0000000000000000-mapping.dmp
    • memory/848-1-0x000007FEF7540000-0x000007FEF77BA000-memory.dmp
      Filesize

      2.5MB

    • memory/1444-3-0x0000000000000000-mapping.dmp
    • memory/1604-2-0x0000000000000000-mapping.dmp
    • memory/1604-4-0x0000000006500000-0x0000000006523000-memory.dmp
      Filesize

      140KB

    • memory/1632-0-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/1968-6-0x0000000000000000-mapping.dmp