Resubmissions

14-10-2021 05:46

211014-ggprwagben 1

14-10-2021 05:42

211014-geh7bagbel 1

14-10-2021 05:39

211014-gchsrsgce4 1

14-10-2021 05:30

211014-f7lx8sgbdq 1

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 05:39

General

  • Target

    http://sfwomenleaders.org

  • Sample

    211014-gchsrsgce4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://sfwomenleaders.org
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:664 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4080
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:664 CREDAT:148483 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    62dfa95908bb144287ca1cfc58c0138c

    SHA1

    0a6fb48c00c2c972500151f4486bd55733106b95

    SHA256

    81627223119eee8ba0f9649466c6a3eabfe09406938c2685cfb31f1854ea84ee

    SHA512

    8dc5e05666d26e1bf5f6bc2a3d1aad32c776523e116b3b279bf827ca1a470cf2c0fab7713db6b0f587dc80bd8d22e491d34fadfdb4321ac5f5dc2bfc257eaa52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    5fd491428ec1fe221f3a7b896db3582d

    SHA1

    9bb9c9b2cf56c51abbe72e4d5d921d5eb7c5198c

    SHA256

    2de494ff71347d6b8080bb0b1eec065899aae567593e70e7aaa5892e8d989fdd

    SHA512

    44758c191d2b34500cae182d97c1e46cca0761014912cab36c3b86903737773d16bf295df8e6008f65b40b7da1748a706383265cad525b413b51adda5fa604a1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PBHEBARO.cookie
    MD5

    d2cb898ba0814327e17d0a1f1830a47b

    SHA1

    23bac82f9f89346703cc61a66c7b4c5e21adce70

    SHA256

    162300e489af2f03530564a068bcc31080e2c1b461866fdad4d343b086f77a9d

    SHA512

    0ee482193ca8c42c1fb0cb9589afe39277de61071767bbacb682fa9af48bc54b1777b077c9e1821d5ff2e0ae6d630b04f7b28407c7f14cd418667fe390fea9ea

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\UJ4IESNW.cookie
    MD5

    b0d8b9203b8c14d0a850c911ffba5b0c

    SHA1

    cfb4bac7d6e8e85b3f975328a529620aa2e66580

    SHA256

    85b0d88c78b8607d44f74e8d693cf1388be35e8b84370d0f808de50f74d56825

    SHA512

    212b5caf9e37751bd469ed3dec5527366c90b70d2ad6d9e7cd8852686d7eac63d6787f957c0dd20c53ef904ff2ebe1e4a30e872cd91289378954cf2fd4312957

  • memory/664-144-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-122-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-121-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-146-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-123-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-124-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-126-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-127-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-128-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-130-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-114-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-133-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-148-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-135-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-136-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-137-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-115-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-140-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-141-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-143-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-131-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-120-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-134-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-149-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-150-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-154-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-155-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-156-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-162-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-163-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-164-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-165-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-166-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-167-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-168-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-172-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-174-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-177-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-178-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-119-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-118-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/664-116-0x00007FFADF5D0000-0x00007FFADF63B000-memory.dmp
    Filesize

    428KB

  • memory/3604-192-0x0000000000000000-mapping.dmp
  • memory/4080-139-0x0000000000000000-mapping.dmp