Analysis

  • max time kernel
    124s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 14:24

General

  • Target

    https://tracking.doctors-digest.com/?ref=5jkAAM5_YVHHK9zCJnr9GsldTOklW81zAQAAAAidTIS6B7YbZUAYrClTraSgdl-OaGfo3fxHyAcwbO_zD1g4RhD2JBRXgFjkVDvaDwlp0mdqpFwdquduqxXiNfBOFdwdZjJPw4GRTpYavaPG4ITGrzN3b29wGg2TCiHL6ikCYc1y4jbbsbj6wPLRKiYXzqXP2IyxLnreXckRc0AS8paLBAlQwppOer4mmryl3jjA51QSiAA__jYFiLWdABhL8vdp5mPk22X0R0pWDDp8NXmtO1tVGGBHAQwh3Rd2c_gyy5rhIc5NG-Lw_RKCQXpOhT5cmRbWERvmi1dGU6Q40sX1aSd2qapF7lPMj5ddWYrnoSmAJHP_xs566FxSfYZDcmmbIGkD0faGZOuTnuDznreMxWJFpgH4rdavf3LSHyDAH93dARaW_7jQgrXqTA1KtxIJMSWlMgUPkQDjjFuZmTHH_gz7ymfWauU-q9VExHInRF9XvsZNGb0b3CVEWygKLquqJwHq96JBjJKYmCqd564TB82RYBajwtoSB6N52lg7IZgmD8AOniL31SmdYHqlll8dqr0wxTeUwmT_5We7mm7YAaXGgH2WW-p3mb6Eebm1GTs5cO-3aOilClZrnshIBeigHn1eKeg7M3CVfyKo_UCuNK8gviJEFxapRsJMJzWnAhi7At-E9WeVpjTEK46iWu0Zg_HNiMsXinD0yKBP

  • Sample

    210504-3afecspq4n

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://tracking.doctors-digest.com/?ref=5jkAAM5_YVHHK9zCJnr9GsldTOklW81zAQAAAAidTIS6B7YbZUAYrClTraSgdl-OaGfo3fxHyAcwbO_zD1g4RhD2JBRXgFjkVDvaDwlp0mdqpFwdquduqxXiNfBOFdwdZjJPw4GRTpYavaPG4ITGrzN3b29wGg2TCiHL6ikCYc1y4jbbsbj6wPLRKiYXzqXP2IyxLnreXckRc0AS8paLBAlQwppOer4mmryl3jjA51QSiAA__jYFiLWdABhL8vdp5mPk22X0R0pWDDp8NXmtO1tVGGBHAQwh3Rd2c_gyy5rhIc5NG-Lw_RKCQXpOhT5cmRbWERvmi1dGU6Q40sX1aSd2qapF7lPMj5ddWYrnoSmAJHP_xs566FxSfYZDcmmbIGkD0faGZOuTnuDznreMxWJFpgH4rdavf3LSHyDAH93dARaW_7jQgrXqTA1KtxIJMSWlMgUPkQDjjFuZmTHH_gz7ymfWauU-q9VExHInRF9XvsZNGb0b3CVEWygKLquqJwHq96JBjJKYmCqd564TB82RYBajwtoSB6N52lg7IZgmD8AOniL31SmdYHqlll8dqr0wxTeUwmT_5We7mm7YAaXGgH2WW-p3mb6Eebm1GTs5cO-3aOilClZrnshIBeigHn1eKeg7M3CVfyKo_UCuNK8gviJEFxapRsJMJzWnAhi7At-E9WeVpjTEK46iWu0Zg_HNiMsXinD0yKBP
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:784 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    b1dce79b373bb0e4c4fa3ea410eb96ee

    SHA1

    ae8e2630cef7382f624b8505fc8fbee82ff41f14

    SHA256

    41768abd9fdda4654c2af4b521329c998cdc391531b6885ed8e2666ccb2e839f

    SHA512

    db715de54280632bf90d6d9af123ae54cbf4f4e6d982a7c4b68e64f83911f0dae1324b691661cf4a847032e90f4f47491f8f1d9a356c08ec4066cadc102d4094

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\bq3gxmw\imagestore.dat
    MD5

    548588aa2ab8273e84091137f728db3e

    SHA1

    7712717c8af14b7a87be2dc05c7d160cd40af3de

    SHA256

    1e569e908bf357869bc3e8aba2f7c4e0788e05085ed2a88b5b41593b90219dba

    SHA512

    07f79037556b2c8d4803f9789be3cab4ca2b1803fba045b43d56789ed487e850ca02b72cc22ad8b459661548840efd669d092bbe0ac90b92449c33fa9f15acf1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WXJYDYC8.txt
    MD5

    d7a5e93c8cc3279d1a0d4b413cdb7f4e

    SHA1

    cfcd5e2000b3c3585065453bdab52a9418f6aae7

    SHA256

    a034e33be4e40a63c28de388eeb9910143cefcfe09ea2e48f675d7547130216b

    SHA512

    0b169ee3aa1615d372e8ae0b3902557d29228f7bf35730a54756109d4efcd28e39aecef243279692d272501ebc303f47ca1d2529808b68cbcc7ef2b249387e77

  • memory/1984-60-0x0000000000000000-mapping.dmp