Analysis

  • max time kernel
    175s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 14:13

General

  • Target

    https://kognmud.compley.sbs/IFpnSK1LkZW1sa2I9andoaXRlQGV2b2xlbnRoZWFsdGguY29tJmdpZj1z

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://kognmud.compley.sbs/IFpnSK1LkZW1sa2I9andoaXRlQGV2b2xlbnRoZWFsdGguY29tJmdpZj1z
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1344 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    9793e67493c5c5c762a52b31ab1c6363

    SHA1

    083b198867dc19258f3deab8f7bbd815d5504dda

    SHA256

    cf375fbfe6e9fcfca53e558ce66b7611188df13905754b161cab119324daf3b7

    SHA512

    98963ed911da959d3ae99361c7533925653779e449d6d2ae485f9441742cb74639a25798984c880e182131cff6a5565a7624d2b94bae740b784045aa9f4e1f20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    d53189f741c547e3f247a5f10154da0b

    SHA1

    fab0db8c5df468e46701cf0b4f5eb73b9252074b

    SHA256

    00747c2e43ad8ebfe28f316403c43d37d6064e5a3ff847aa382b7d1c32f0dbca

    SHA512

    5eacbbe1b96fad14dbbaf7b1af3d4229b1631f37ce1c79b5af73c65f156bfeddbcd0e3a36c9dcb5173bb0666130064950149813aa14dab10f53eca42da1eddf5