Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 02:22

General

  • Target

    Maysanmando_Doc#92543.html

  • Size

    421KB

  • MD5

    db2535c802086c8a6d7be256c9698057

  • SHA1

    60d22a53ab56e960bf5d2ea924f222ec0eba76aa

  • SHA256

    81124963b7fcb08c77bb05a52a48d36fd1ec957e0129f28f277744c4bc35ec92

  • SHA512

    899e7264fb78ae996993b01ed5e8f1f7c1f753e9e45578ef6eddb7a932b40ba2f9b8fcd86bfba448bd00d81d530b1bdcdd1eaeaf2accbabc27328366f1b86209

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Maysanmando_Doc#92543.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1616 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    f4bae6e2ae34b4df10b88af2af48bb79

    SHA1

    c1d05e65d29a4e600d1f2fde45bb28fb41a20a61

    SHA256

    794cdee8d3c1e2b1f2c28b1898cfb47fa759db06859d85ce19047a4b5934605e

    SHA512

    e62fe5d584961ab6d8848b0e07bba2d5bc014dfb2fff9593a8d35f463dada96d36f45c9a959a46c7eb2c4e67f9b62992f5385202f5b426e43a87ac3218e0c5a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    d0c19546e4e1d53efa073c7df36acaa1

    SHA1

    9aaf4fa7296b8c8f25800abf9bd253d4fcb2f3f8

    SHA256

    0f35a1d8fe5ee07b021305cdd038998c06d69fe4bbfeaf899ba659a5d568d218

    SHA512

    0016440937a483df3aec3407d1a76f2469e9d43111cc5b53750ef6f1d349a1303ac22b37a3394d6c53b1868a9e39b79308c66c9b48bd3688073f37716776fede

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    8c65ba4b7965976b7354d1a80f0fe8f3

    SHA1

    a0ae77bf319773487d41694a255b86e2518a275c

    SHA256

    357e7f3a5e8d3c34fad96273b1803767ff37e87ff293ea19e1678d2efc821038

    SHA512

    1498e5b2167841dad443002824cd64cb82470adc2ae10fdf76ea5a741a09f7eb0e807544b60b0f6e83cbc1df2b46a1e1b8bd8e0e9485413400f25eb92f91a8d1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\wkz58mr\imagestore.dat
    MD5

    cca1943618f0555eb45dc313eb9e7b01

    SHA1

    379e2b6a7eb54c1201e93526a025246f0c6f29ec

    SHA256

    d3d3da656ce0b77e79a75d9fd88e108340c25c968ea54ea8d098439c3d37d83d

    SHA512

    0b81efe805607ba6d4576e614d179fb793628275afed180d2cb22a0af534b5c2483b48f1d364746d3c3f87091b6b61d27fd6736bb2e370dc03296808519fd8bd

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\wkz58mr\imagestore.dat
    MD5

    14b7c6bcee9fbdf5966aded05e850446

    SHA1

    51cf608c8fa33572d375e6adff645cc6e060d602

    SHA256

    756bfd8273ee53aa407cbc3ad63d4a4c38eb57cad2ea7b4e8c6bce10883867ae

    SHA512

    9dca4b56a5f93505eb21c1a4bfa2ffea56368df18985d34d0585b1dd26b27670ef53a1454e2d308c4ea873bf118397090135c6afcca0fbdcd860119134dd1122

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JSFCQJP4.txt
    MD5

    0c61a24d884bf5fade9f924f1c7e4cd8

    SHA1

    2392b19b121ffa2335ba4dd3e8ed864e8d706a34

    SHA256

    1f1214c6fbcceb90c0b90b1285c008a0ae27a337c7a9dab02f23e59a9ee7e6bc

    SHA512

    201ba752d84de9adba1501c85ec356daad93b31dcb43fe6eab7d7d9d1c155530e8cb999b7b7f169c865d4255bf5db0d63fa8a5ad08d35d1c600107bd0b7ef2bc

  • memory/1616-54-0x000007FEFC4F1000-0x000007FEFC4F3000-memory.dmp
    Filesize

    8KB

  • memory/1616-55-0x0000000001F40000-0x0000000001F50000-memory.dmp
    Filesize

    64KB

  • memory/1812-56-0x0000000000000000-mapping.dmp