Analysis

  • max time kernel
    241s
  • max time network
    264s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 13:16

General

  • Target

    https://exitmagall.xyz/iduew73

  • Sample

    210611-9qr8m4rems

Score
6/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://exitmagall.xyz/iduew73
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:340994 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:704
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:209941 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1624
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275488 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 1632
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:603159 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    38cf03c4f1be5fbed07333b65d3b2083

    SHA1

    b7ca44fbb0260f7a2e7741239ca31da893f431fa

    SHA256

    dcda4562eab507eb52ab400e6da0baaede02208768720e4a0fa24711f2801270

    SHA512

    3a7877e444546786dfea6b548847efb1210c2626dabc9d2bc12244cfe556c97f9c917d0a09e1037403c2f9c8472378cdc17afadee1468ed4847ed3c4b6826768

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V13U08N9\Z6EZZZR6.htm
    MD5

    4de41d0993ad88b15a4e261da1a3da5c

    SHA1

    ffd5a8f23d028a3714cdd5c71df9d391ec351848

    SHA256

    12f7d794e1565a9b81441688c917873183702c12c4bdea8840794a6dca2cf1fd

    SHA512

    40ede09118ca43e5c14bf921cc7f3d136309bf4ac7583919440d60043ec8f5030aff559df47fde076e8917cadc76246064f2cc6d7e8331b4680dada5207976af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZJL1OKS0\E86OKLN9.htm
    MD5

    6bb1c841e6949e8230cfb1f31bc6c7ac

    SHA1

    954a9f8fcc7572ad2532c900e22d950a6720ea5d

    SHA256

    64bacecf05232b18ad69df5f2ea552f7de801bb28bb318b33c551e8e76045b8a

    SHA512

    13717a0d9e312e02b022398bb7630cc1b978c39e2ac64c0a2d94a7a1085bff0054275de475ec3bf6b81885865464eef1ee847bb9ad24bfa5b9253c02a9fb1f2e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZJL1OKS0\U8AEULKT.htm
    MD5

    ef812156f738f784bbe7ad4f768af633

    SHA1

    b95340bde9627f781d3a79f8a1fef59eca1ceb95

    SHA256

    93a10799724012b8f4becd2d7a9230e4cbd1da7af21a5fb1a20c91bfb609b83c

    SHA512

    64ffb14835651fbb2833748dc81f134b8b1ffedc9e7c2593aaed0af84f2ec029c2a688a75d7e6bd6eeee1450734b4cc11f21a1b008131c6a267a6d55d4250952

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4G473GLU.txt
    MD5

    c3632183e8f4171dea273a1db3e349a0

    SHA1

    74f2f2eba7c961c7caf11f9239e7c5467ae7b106

    SHA256

    5899dbdb7c53e10b8dcca92aaf0bffea2ded80e73e6460b11b9f3697a5b84a49

    SHA512

    f62e3da5805c365f7eb9894af22629e248529a679f5457c50587cdadcdd265a81ad0ab0d8c8ae7ab85b269e0ed202bf416dbbc483c139f906f5bac7582276d20

  • memory/704-64-0x0000000000000000-mapping.dmp
  • memory/916-60-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
    Filesize

    8KB

  • memory/1236-72-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1236-71-0x0000000000000000-mapping.dmp
  • memory/1624-66-0x0000000000000000-mapping.dmp
  • memory/1800-69-0x0000000000000000-mapping.dmp
  • memory/1972-74-0x0000000000000000-mapping.dmp
  • memory/2000-63-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/2000-62-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/2000-61-0x0000000000000000-mapping.dmp