Analysis

  • max time kernel
    86s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 14:14

General

  • Target

    https://firebasestorage.googleapis.com/v0/b/mrje2n53563ghdgc0eetsra.appspot.com/o/Bn.html?alt=media&token=0f034d1d-cbf4-4703-a4c2-ba4dd123dfc5#test@test.com

  • Sample

    210926-rjzd7sehg9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://firebasestorage.googleapis.com/v0/b/mrje2n53563ghdgc0eetsra.appspot.com/o/Bn.html?alt=media&token=0f034d1d-cbf4-4703-a4c2-ba4dd123dfc5#test@test.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3704 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4312

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    28f3e514f353bd25873a84aeb808527f

    SHA1

    a3c7fa6eefcbf13fa3d4261cb34db5721aee1b28

    SHA256

    3c669eaf705e66de35e607b29d92833029b36bb75ec332e83d2765bb63cfba90

    SHA512

    9b097162c5b25a2f181a02396435d7f7ff09bee576284815e9fdcc893fa9e35766123c5c7e11ef1230becc4e05e11a87b6cd9a24ddda3436ce043cffc668a260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    ce98c91d236b64b56ca87fc7186af2c5

    SHA1

    ed75a894a924e03763b46178ae1a6842f91b7a24

    SHA256

    d28dc7a774741853733d1e6e385f27c910d0b97eda6f0a1ca47580e85c6e484a

    SHA512

    2787eede0e61b8e938a7fc47534b8d2aa31a01920013752bb4877c81e728931b9042a8ef5304b7e919f2e83bc6b1d1726bb1d34888e82f6a0ed4f34512b881dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    de27664da1e04c94901fcc3880064613

    SHA1

    aeb52fc87f907dd40ae683c52cf3129d4b27e25a

    SHA256

    7e59ce8a2d7d1e1201e535a3175bfaf239b9f5da7be265c18c5ff1e1bc696282

    SHA512

    2d1e23a6cb1641bb1c393e404950a781cb20e5123c1e85bed129a02cc54b45e84ef49b54bd4a19a0dd48c66693fe119fd4f6b6733c71d34655d4ef67b760fa36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_3B9C2111EAE052C5BA0EC1CBB6D70DEA
    MD5

    b3b0696d2ec27523c6fbaf967afa6e80

    SHA1

    81360fee58617af76f052ea338335147a4a99585

    SHA256

    23f5c00ee65e6c4a2bea51a5ea065736c7deb385cdfac237b20c89483cd47612

    SHA512

    ccf63b9a1e1caa9793c97bd01c6d2884588ccb13ba29cbfc3a40dd47dd55b4b2e6229d54dc1ac8a37e121cece42186a25e3e143fdf064d2779cc7a8955886926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    946eb28583c9591ffbc97273a4b6b2ef

    SHA1

    bf9dc9742a2a47ba568eb39aa6e4bed2015e5b6a

    SHA256

    ce6c503a29c66bbf7681370c634f2b384b6561551defd90e260f1ba821207350

    SHA512

    9c2ab79135cab5e2940c22d997733ffa657580a381294d1878eade5e5d6eeb14315f9f3db8d355113570cdfcff4a80415a84be399064256194d0991de524218d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    5b2f2f6c7f1545815b6f75e9b4d1e526

    SHA1

    6969cade2f6adcb8bbdbd194473a34b943a9d8d2

    SHA256

    5dc863f03f0339388d4cefd85072c81e0e099e590e0f1ec977f3178b6097f697

    SHA512

    22cc14622403fead7360bd963464d89c07e50278adfb7c87cef459c985b32343542e66a743f0b9d9bd2036dfef37028c7e47c09807fb2988b4e630555bc7eb29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    9046c12498ce48073e79b771e1000bef

    SHA1

    5720d32fe9690ae68a7010f00bfb33dd1a0c645c

    SHA256

    29376685620a80f7c0c2369e1a7ac322587ae89b67a915a5adb80be04fcc4e93

    SHA512

    8c396bb2f0e4653eaceceee7c98ea30c3a6d18ff219d64d2b9d2bfd6caf8d0f891e0e9fd239741953c9fe8c028e30ce07fe63e03fa0b480cddbebe86ce6537a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_3B9C2111EAE052C5BA0EC1CBB6D70DEA
    MD5

    53ff11d66de58aaeae1d07407a0b02e0

    SHA1

    6a3285cff61db244517919a53dab5b6a07fda38f

    SHA256

    cb060a9e9d67075df872e088bd4d1ec089820498c055adccc36e268fc8d5ec85

    SHA512

    0f663f6e935e5ea28ffb6a00a7d1f3b4621fac4b8f1efeaec640854face7b11df75bb9b45ef9869de4a27653652451480d3c2968b4d09d67bf2b606fb25d5cca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\1EZP73TN.cookie
    MD5

    95d81ff3ea20053de67082b78dbc79fd

    SHA1

    b5fee4f25e974ec014a502f899e4fb90c901ed5d

    SHA256

    63e050695a7f773e07cf1f0fdf2a0130c61a216aa1e3e059b64ead8d7118fd46

    SHA512

    de189ed8ee970e71b949d20c0e2f6a70becf23c0c4cbdda56497924a31e9eda999cbe660017526bb9d1be523641ea6b731a2f8cda72b0a069ad4e8512a3d437d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\KOW05SWA.cookie
    MD5

    10b5cfe4caab40c4e82100e0a680751c

    SHA1

    92ef9c68246c45f8ba44ae989634412f8b6dbb35

    SHA256

    357e7f5eb9da5e8bdd0e35e2dbd69151c4382fca9ce8a0d30b5487fbcdb2308c

    SHA512

    4d27783eefd286b08917d64db0cecb6f8fa6ef6058614ec2c95668ee07fb7fe3fcdd0861559e71c2efce066fd7b4b5bcec5a022d3f137271f71cd06af4f56e72

  • memory/3704-115-0x00007FFC06750000-0x00007FFC067BB000-memory.dmp
    Filesize

    428KB

  • memory/4312-116-0x0000000000000000-mapping.dmp