Analysis

  • max time kernel
    80s
  • max time network
    80s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 17:39

General

  • Target

    https://www.noor-prefa.ma/robeco

  • Sample

    211021-v8chhsaeg3

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.noor-prefa.ma/robeco
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    MD5

    54e9306f95f32e50ccd58af19753d929

    SHA1

    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

    SHA256

    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

    SHA512

    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F4D2D3659CF5A65528555CB96FC902E8
    MD5

    dd2f43b60023462c9b1a8e106a0754cc

    SHA1

    6388296a245bff5344e380175774292b4002de5b

    SHA256

    f4caa51942e02b08cf7339e027a9b5b66e1bf437033b1cb85e15feb556cc875e

    SHA512

    9577400d6250efa012c4a25d4577f515136d3f9185afdf9750adee188e07d51a4a862fb4cd478e5d7fd73e6472ae6230c6e06a738f4b5db9ac45e08d730897c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    MD5

    975953cf504f62b8abae0a1684bee07d

    SHA1

    8ec03e41e38feb387d014dc487b3c1c4a4565512

    SHA256

    75c45d93406828a32681fc3651bf6410192a8fcaf308f425a44c9553bd92f31a

    SHA512

    7feaffa5a8f1eab9edbb8e44e982d13a97e9eee0ef2d4dd3ca7cf5fae220e5c739fc00ef5b432284d97ea040685c255e23f8b6ee12a37576871d73bc4059c3f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F4D2D3659CF5A65528555CB96FC902E8
    MD5

    03b7674cfca4887c5d7901cc198b4b30

    SHA1

    0427d495a1b0f6a3c7eaa9c345d05ac8cc8afdc5

    SHA256

    e4cbf9d459c93c7d11d07b90515a6fc61634dc10a8e321a0e4e8f815cfed4bd5

    SHA512

    53ed2b4a0a1026e6b0f686e493548da6ca5033dd572b7bf02d9db24230c3f8c1ef9a6ba0f1bb15631536ca777696812e4abf5a6dbf30b74173c6c7dbb2f67f35

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\GJ7HF232.cookie
    MD5

    30dcc32c551a6ffda758d332f97324a8

    SHA1

    2f34eb53d206944109be9b58f3bdf4d9d3fd3a19

    SHA256

    e9a87c9118ccdb4e20ec9350141c32a30361080004a5afe7b3d0fb742dedef0b

    SHA512

    bf8d3f2ba32066d7153d8ac61cdfbe181fc865e7be6c068d2cc57e6eb72b15303f72292395c081ed05b11fcc51a2af12ca5502eb22ba914a505c301ded91e61c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\IEAH2KK9.cookie
    MD5

    077ed12247702c8034779cab848b9978

    SHA1

    151703189e426c290d44e6a87908fc6f90d8d9ab

    SHA256

    12c3a65b3a7ad4c688037ba97f6cd402fc1ee47c8dd2ef99addac40c53efb22c

    SHA512

    c06cd76de13248a8d4e9648a2b3af5cc02ca2045b36f8119871424511427623c3aeebc3c73e0c8a273693635db72b0c5db84c9b1af52fd0c9a405d6d58881f85

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SVPZO04J.cookie
    MD5

    a798fb55209a0e34d567083b2f9f93ba

    SHA1

    3ba252476c2a27e45f4ef20200a37f385081a8e2

    SHA256

    f2b0f35412a28fa922593cd6b47c7c0ca051dc11a37cc04bcc9251ed83b8ba93

    SHA512

    714fe49bdae93391c6902474171fdb336d0d6b9d60cabaabe3b31287e76f124a706241944c3a367b3cfc8725d387079f49913a6960b04b02788ea808c6aeee97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XR8FXRX7.cookie
    MD5

    d9edcb7bd336ce632a73375465ff9493

    SHA1

    1eb5997a75e6a15aa252663c630a8ade0420a441

    SHA256

    778d3f4687948e0e5e032f845606aa013ec4b3186be752061895315f7d9116ff

    SHA512

    c289b842a2cafe665a1eaad17ae74644a0608942ce06dda713db7fe86872adb6378d697f09026fca35b61ae9ae8d8f3cbc2999fbfa20d2a883786cc45dc296f7

  • memory/1140-140-0x0000000000000000-mapping.dmp
  • memory/2888-138-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-149-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-122-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-123-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-124-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-125-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-127-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-128-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-129-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-131-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-132-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-133-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-134-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-136-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-137-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-120-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-141-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-142-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-144-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-145-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-147-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-121-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-150-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-151-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-155-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-156-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-157-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-163-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-164-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-165-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-166-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-167-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-168-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-169-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-119-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-117-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-116-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-115-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-173-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-177-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB

  • memory/2888-180-0x00007FFE0D210000-0x00007FFE0D27B000-memory.dmp
    Filesize

    428KB