Resubmissions

11-11-2021 15:33

211111-szbhrabed3 6

11-11-2021 14:04

211111-rdm4zsgebq 1

Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    11-11-2021 14:04

General

  • Target

    ATT0002644.htm

  • Size

    429B

  • MD5

    9d950526df17880d6dd9a2c062460514

  • SHA1

    6ba6d639957de2090e11c846267b16f1f653069b

  • SHA256

    43fcc0500664221ce892a5ce713e27935b478389e463e8bc209880960acbdd83

  • SHA512

    f08731f68ad62fd50398bf0bd66d602700f2f2b53bc4fae9412cc0eb7494419eeb13d439733d2f49c67ce93214a96c8027e4170bb9ef36beccacd545e80af157

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ATT0002644.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:348 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    MD5

    54e9306f95f32e50ccd58af19753d929

    SHA1

    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

    SHA256

    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

    SHA512

    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6E58CA2D9A27F7D92CBCA0E41E1B2D28
    MD5

    ac2b6a2375bb8989cb68df25a63184ca

    SHA1

    27b5d5dfdd4b90ebe1a75ee21ddf8add76b4b000

    SHA256

    efaeef0faa17d83d84130fe824c76a809f32b4b7552da030f9bece78e01619c1

    SHA512

    6148d31dd5dc90ad23bf52201e919207758f61236403c2367157123730ca44b190fbff1453d1962c7e64eb9646288ed340e02228dec09ec22ed9f0047bc544ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    189cf116bf3713a9e49bf51bc7bfc49a

    SHA1

    3ab63a8339c980b837751c853e59c6ec3217c562

    SHA256

    f6bf6c9521ecd07410816f060578a5c8b60500821a95b728ba72de438ebf121f

    SHA512

    24334290b79fba800b6f87c595839f07144f5f05ef1023214070155ffd78f01aeb794842dd7764b35b7528203fb9618edb7ad0903808bd721e864caea2f29363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    MD5

    d11396ab27aea4c25cffe4434a8aec46

    SHA1

    a82c102dc386c34f770ac11d8cb0ae890e8d859a

    SHA256

    63a562198d48b179f4f27fa5ccc70f9dbee04146e1ce720f620b63d81d345c6e

    SHA512

    4f4db7a65d44bbb005d7beb05acf508eabb890007652ce2b1f60af0e47d12283b81014c1b2f4b8eaf857b28a651b41aa75d8e57afeb59b3386507a6956a95867

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6E58CA2D9A27F7D92CBCA0E41E1B2D28
    MD5

    b50af1df0221895910932a055e93e8a9

    SHA1

    afecbfe9bd2155f77adf7ca031fc56cab47f421c

    SHA256

    be9226bc6641491cea96213d0f8277315535ea5d90427f0befacad128b2eef41

    SHA512

    48e11cc3d3adcbc44b3e4edffee6cb82875531497de777592b05f851fe4ede93bc11694147a2eb2ee8c0e436af5790c8cdcfca173d44c3b5c42bad7d14d148c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    8f98d7892eec54497bc4df8feaa2aec9

    SHA1

    d6bc2fef9f9326a36092e05c51a90f2b416a14e4

    SHA256

    2cc443044640de810704427e40f44df0bde418ad64094d61547a2d9f2bdecae5

    SHA512

    64bfee73b2509d0a446b639aba4630c4c9f6539a79eeee820c7f7dfd6845c1a9ce1c32fecab66a0b97c28716799b4f19c18ffd3b0d110de4d44d9c503f83c6f4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\GQVG4Z7L.cookie
    MD5

    269f6ce907d7016f73b2df97b9cc012e

    SHA1

    075034b52c7a1fe90bfe395fea9c3fdc00973841

    SHA256

    e98dd01ac7f73686cf4fb6762e2c85db4adf5f50db9198659dff0b9a9b3a7ebe

    SHA512

    fda4058d9bfaace14d150552c7b4ac164063b2668ed3bdaa3352b7b1c1b16f52492fb0010251b74d25d5d75d28ab91349eaeeba5c6d2acd4458f732f13ee1771

  • memory/348-149-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-155-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-128-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-130-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-131-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-132-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-134-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-136-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-137-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-138-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-139-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-140-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-141-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-143-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-119-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-146-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-148-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-118-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-151-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-153-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-154-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-127-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-159-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-160-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-161-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-167-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-168-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-169-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-170-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-171-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-172-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-176-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-178-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-181-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-182-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-126-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-125-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-124-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-123-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-122-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/348-120-0x00007FF86F760000-0x00007FF86F7CB000-memory.dmp
    Filesize

    428KB

  • memory/932-144-0x0000000000000000-mapping.dmp