Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-10-2021 20:50

General

  • Target

    https://protonmail14245.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkY2MDI2MjUuc2VsY2RuLnJ1JTJGbGlua3MlMkZvd2EtYXV0aGljYXRpb25tYW5hZ2VybmV3YWNodWtzLmh0bSUzRmxvZ2luLm1pY3Jvc29mdG9ubGluZS5jb20lMkZjb21tb24lMkZvYXV0aDIlMkZ2Mi4wJTJGbG9nb3V0JTNGcG9zdF9sb2dvdXRfcmVkaXJlY3RfdXJpJTNEaHR0cHMlMjUzQSUyNTJGJTI1MkZ3d3cub2ZmaWNlLmNvbSUyNTJGJTI2c3RhdGUlM0RmaF85dm4zTUo3d2RYTTRCSjZpYl9YX2d0aWtQZ0tiOGF1QVMzRWcyNXVYcndHdDRqSDl5WGJpdUZ2VzMzSXVIa0ZEQ1lQM2R0NmhfRnNucWp2SlBoM21TOUJJSGxBT25YQlo0UVpZcGJsRnVTNmc1cEd1SGlWTkNzZ3VudVdISCUyNngtY2xpZW50LVNLVSUzRElEX05FVFNUQU5EQVJEMl8wJTI2eC1jbGllbnQtdmVyJTNENi4xMS4wLjA=&sig=BVwTv9igxH3LrZyY1GbGYLQfx6MQUQtCGAfVGsSAYvZo&iat=1633946508&a=477163247&account=protonmail14245%2Eactivehosted%2Ecom&email=pYSK1E%2F10CldpCu4Ef%2BzhwA3SuMkJhmkGexv49sZvNU%3D&s=bWFuYWdlbWVudHM5NjBAZ21haWwuY29t&i=1A3A1A5#Anslem.Obanor@etranzactng.com

  • Sample

    211011-zmlxaaabbn

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://protonmail14245.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=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&sig=BVwTv9igxH3LrZyY1GbGYLQfx6MQUQtCGAfVGsSAYvZo&iat=1633946508&a=477163247&account=protonmail14245%2Eactivehosted%2Ecom&email=pYSK1E%2F10CldpCu4Ef%2BzhwA3SuMkJhmkGexv49sZvNU%3D&s=bWFuYWdlbWVudHM5NjBAZ21haWwuY29t&i=1A3A1A5#Anslem.Obanor@etranzactng.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3128 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    1cd35e473acad1cf72d4adf5eca86075

    SHA1

    071be7020570efc371f52776d0e20771fb229f09

    SHA256

    26e692ff7d9df36d18f29f144fff24d3be82c41e1bef06659acf3b4fc98ee7c5

    SHA512

    90976845cccb568bd25a8c8df0d85d7d81f08700e62f1f1b8fb55078dce2f12d29887969276d7acc29b48e84f07e8e523c1c70f29b0cf0fbef469b19ba638459

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    e6c59684f8961d98459cb78804efe7aa

    SHA1

    db7fac02596f0bf9b7724fa10e32541b6e2c9f2d

    SHA256

    ff9dca13cbbc4ada147ffc4dc0810df0cc9969a1dda7ae8f2a7eb32cd55e3b2c

    SHA512

    0aa16447fa3e3a7f6f1b8970931abcf851e5fe6e07d7510f85414baf9d873cde7fc782f26e0434f07636f668057111c3a2087a3eabcff94abc61cc1f2df71262

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9F5FWBU6.cookie
    MD5

    03abcb290e68804defa7a3be651e18ba

    SHA1

    a0deb2186639bec54e219207792e52b9bd15d686

    SHA256

    6b9feb5bcd1b01233a52501e463ba8ed0ff3471816b7792627cc442415def5c4

    SHA512

    76a4347d86b973e402aba0d1e15541e93493b78b78d5e57bb2fa55fcc421952486d59374b88668c37082a12eb529b89aeb83826ae0d9d308ae363b265ff1b9db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PZA5F5CA.cookie
    MD5

    5931c511b7441e59cb69acbf72a1a3f7

    SHA1

    b9ddc33e02480d0ad15606a14910f7cb7c1f5b85

    SHA256

    9aef4d68dbf50c48be7daa3cd28793ff3e960bd3604be07197090cd56102f20a

    SHA512

    2e7366befdbd9809413a1a5085fdee76cac29bf00a347b2db6f752ca9a6271deb87ec5285c75f5b82a2c1eaa4c9970eea298778ddddaf0ad368dbf0ff10a0eb1

  • memory/2344-139-0x0000000000000000-mapping.dmp
  • memory/3128-144-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-123-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-122-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-148-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-124-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-126-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-127-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-128-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-130-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-131-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-132-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-134-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-135-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-136-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-137-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-149-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-140-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-141-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-143-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-114-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-116-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-121-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-120-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-150-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-154-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-155-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-156-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-162-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-163-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-164-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-165-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-166-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-167-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-168-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-172-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-173-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-176-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-177-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-178-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-119-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-118-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-146-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB

  • memory/3128-115-0x00007FFAA49A0000-0x00007FFAA4A0B000-memory.dmp
    Filesize

    428KB