Analysis

  • max time kernel
    153s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-10-2021 07:54

General

  • Target

    centre-inffo_Doc#92543.htm

  • Size

    421KB

  • MD5

    d142022d40a23a709134db3612d76a8c

  • SHA1

    b349854744c71606384e3f7ef10c2752a1357697

  • SHA256

    6d4ee1d401a2289b5bbb769d09100cd99231817b175b4a9bfeba233989d668a7

  • SHA512

    420afe03e257da714cdf1f582cf723dfacca60242f6374ca4b0d58c665f84272fb4e032e83bd4818cbf8e73e29f827931e844e503571edda2e0d5477f79ea473

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\centre-inffo_Doc#92543.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:908 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:908 CREDAT:1520696 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    284646d85b089a3aa695ce3000469c07

    SHA1

    6eb05bd724f558c0fff2413a87f63561089fc810

    SHA256

    7e66f7e55811c92318821913ee7ae04617492568b7ca60f83074d935efbfbb98

    SHA512

    72efbf5b941e2b2dd2fb6be2badfeca7ddf084eec2dc0ab22ce635099e65ea66a310634c54f4a523a3315daca64342145cc4c9481a3fcd05f541749f66a2a2bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    9f0b958581a57bf7154d71f0a8e9edb7

    SHA1

    948aa795cbbbbebfa10b772335a69444b964c63f

    SHA256

    0c2cf05d949c598f8db9047613fd45f9f1d4c1e9b367bc95e4e9c00ff66c9fa7

    SHA512

    73b98f6942e6f9afcaf0e4bd05e11650a4aaf5b8aefa3c7946fecdbcfc928eb9ca28403967f920d7b094e150dfebf2da897cb4a6b1581e1ac2f30c3c75dc388c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    28d2592e22f944fe53fb9c4d03dacc84

    SHA1

    446d4f691e4282cd1d67cf57a0ac44e48f99dfe1

    SHA256

    8d30edb9856696cd988b44c4af5f74457844e3783f43f59c1b2313b2834224f5

    SHA512

    ed52c408afe78665bedd69f2c72d6851a3612662d38b09e173a3f922f292ae5bfc829bf7aa6b2ba861c8f890d3a772d3c4738916709a80fb71feb9fb7974f2cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    bdd4ea5a52a4ebedfe07f356b5918361

    SHA1

    1c890fe16f928b609f61c747d693dc237230a4a3

    SHA256

    e0311f8aeb313844edd61d5e35efd916e6049b7f738a76f52942d2fad9088e60

    SHA512

    2c6cc54b494669c5c800c6a25fa619e59611b34aa6235b0d0cb8ab4547417858b1c9f9610b6d8fe80052416f56ac2484db143ddb1ea6638cec7eb77f66aa676c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\r32q9i9\imagestore.dat
    MD5

    3df572d0ed93c36847f1adbf9fa5fc37

    SHA1

    ebcc9a233534de6e9c2b7d88170310b2cc7c3a68

    SHA256

    1739e80694c0ab1f521fc84df675fd49191e97e09dd818579a5ea5167a4e8e3e

    SHA512

    d8699aa498ea7d9b01d3333d08aa9834347a000074a8d24878ab4390845bdb2405ca268f6ca4c936f50c82cde2fcd549e37ec18b1b398a62de4216e751628936

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\r32q9i9\imagestore.dat
    MD5

    859eee254f874b2460bee636f6c1e2f9

    SHA1

    3cf89d30e62d9d47a957ad8f2f17a58420d3f21f

    SHA256

    28ba83229b990986fd5314e5f210b97e506e5d356bf41eb2a77d5ef7daaaf0e5

    SHA512

    98041eeb9bbfc784732c02d7145193ae090191694ecd6d3b40a48a01d31e45b7f30b3b21796b786ab9aef5e6182106e5a5c8d3cf92dea8208a3605c5e95a8695

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\60I5PO1K.txt
    MD5

    4057f68b7a8c368de0aad2e0ca5a8cd0

    SHA1

    33ffdc96905af13e592707b56ab7f670f505132a

    SHA256

    cc142d31bb67dc2465f4c5a4d3903c624ae45f230196ff37f8fb2a4e83723578

    SHA512

    d85d1c331086a661834b1bbb714f949c26b227ce528001d75e234f5970986d2efd37a6ed6ea1f49640d7cdb509d58552e34ab0e84d3c7db79979085c22fd7c6a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DNCKRKUY.txt
    MD5

    ed779a65143729d5f7a605b3c9653498

    SHA1

    f82600865e86bdaae54bed935ba9d78ee1878c8d

    SHA256

    4a6862744e057b1352babc84c8d3bd8270e2f94eff019da92127deacec5be8d6

    SHA512

    65f3ada8ada0cc0a600ae097d7ef4f8ba3eae1bb18636824a333864649eb5a48dfbb80ee58b129c61deca60e45b14f938a4b1862cb4133b43060aa9552a097ec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z5HZ2QGN.txt
    MD5

    4b1d8a99c30d20639db2d63e9ac1b077

    SHA1

    dac7278c888553cd7a67412d3199a663c28efb43

    SHA256

    72f95cd421ed9ea3c7edd9aa38e8636abcabb2ba318acfb099dd1b5b58ee36e2

    SHA512

    6b37b7392fcbe0178e7f213ea56270bc82c1c8a111aa77b8d64b9babe3007cb03774ec968cfc753f0d5d82f8a1f3beae77a1661f657c56677c076193d9d3b69d

  • memory/852-62-0x0000000000000000-mapping.dmp
  • memory/1808-55-0x0000000000000000-mapping.dmp