Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 16:28

General

  • Target

    PO#098273.html

  • Size

    3KB

  • MD5

    1f8ba9d2c06ce44c29fb3f67958d5bc5

  • SHA1

    d6063dad4bd7d9d270687efc564ea5b83d88155d

  • SHA256

    dd1aa00fd577744f0997758e64d2dbfa340da856a0ea5ded9935bd8a7953cb5a

  • SHA512

    1c4e59a6fb160cb7ee1bc277ccc53abc8ac4bc419828b3b27cf9677f5f7e19ff22d6ce59af09c3910b69312fc2e47c003ed9e6f02a868fbb3b0bcd61944e4d31

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\PO#098273.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    882b7d298048bd3250b652b6c3ef67d9

    SHA1

    187b1ddaf8f76d88e2eeb87756c6afe6f6ee3c6a

    SHA256

    f22ce494c102cd6864cfcad74d2da2276fb5704589c433d65911a1044e4fe440

    SHA512

    3f7c79ebf7ead6031eebd48338ed3ae98f4b47d2e78f6b9094fbcd18fc3483fe7ac18dde0c588fbb28bf092b6c26505b00ab2f5b34fe60c5a014a9a2b7b51e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    3432db2e69f4200682910fcd886273a0

    SHA1

    3347692ff07ed0c702a1e37d258b11511cde71ac

    SHA256

    2df66ac2ed10885df32d519309d7097433ee682eccf8bf9058d6ea9cdedf01f2

    SHA512

    f7435193ae50d6b4ebabe1a018aa914462107d7fee10424b1b2d981e59e346e50ab97af36e710e0b41e6dda25d40aafa85f1622855aa405b10aee4143e8fb8eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6HQVALL1.cookie
    MD5

    f0abd2e75c5fae1505388e1586216042

    SHA1

    55577d3bc5cb6058a4ac7ba532b560e77f8bddcd

    SHA256

    90c0b75b011af3682f1fbd0c4004c9066b19b481c5c28ad5aee5d47826fc48c7

    SHA512

    33c0ce551c2bfb57c0b6882016b0d641936b552b08f32857b39b6e9dac0db173b27a1f328f3f8a35b771a40f151a10f02f122f3345f2a40c57958f02b769e81c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\BMQTK1Y5.cookie
    MD5

    0bf4b6de82ce40ad3b196acdbbc857c8

    SHA1

    64e7a97f9fb48262e617aea89c2d0ecdc724449e

    SHA256

    73428ce9ad4a3519256570016483868003748dae9f1817de8292d0393263a728

    SHA512

    88568f3313e8b515b368aa3e0bc3b7ddd7fdadb47e1d96905af59ed69e3491744e7a75a2c0c3acfce626c47a6da9e07b697d2e153871a7a09cbf668b58e1a21b

  • memory/2164-143-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-123-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-122-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-148-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-124-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-125-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-127-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-128-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-129-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-131-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-132-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-133-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-135-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-136-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-137-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-151-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-140-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-116-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-115-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-145-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-117-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-121-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-138-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-150-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-152-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-156-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-157-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-158-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-164-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-165-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-166-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-167-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-168-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-169-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-173-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-174-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-177-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-178-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-179-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-120-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-119-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/2164-146-0x00007FFF06FF0000-0x00007FFF0705B000-memory.dmp
    Filesize

    428KB

  • memory/3972-141-0x0000000000000000-mapping.dmp