Resubmissions

24-05-2022 08:39

220524-kkanxagda8 5

24-05-2022 08:15

220524-j5q1ysgcc8 10

Analysis

  • max time kernel
    225s
  • max time network
    252s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 08:15

General

  • Target

    https://telegra.ph/Important-document-05-24

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 42 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://telegra.ph/Important-document-05-24
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4680 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4680 CREDAT:17414 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
    Filesize

    1KB

    MD5

    072f65462640dba30c97f2291ed9e5e2

    SHA1

    4a0f211dea0969b961ec9b55e23c23588d811d21

    SHA256

    37ebee95068a13b2b8649ca81afb2475e3c71b4c7d9e6adeb90cd7f9d59d804f

    SHA512

    fe6483e55a807263c986f4c4060d8543b3793da655fbcc05d34c9a3093f5f0c145d458c139efeaebb1808d68ff03260df53e798fbbdeafd4de0a7e6d44cc056c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    250ae6beaa18d24f978ab61ff194f33f

    SHA1

    18d3eec1d9dcb5fe0d4fb4244cbabe8078959d9a

    SHA256

    8e8a63116aca846f76b38433c211a33c55c0d14d21d22e83503a18a826527bc7

    SHA512

    b4135b9f09c039fdfe0d053642fe24c2f70050cf17369fe6e80b969de629b0cc6c7734b4f1590eeafa4f8559ee0e7506bc36055bd37b6cfbf376d4e4dd2e1d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
    Filesize

    434B

    MD5

    fb505e7e65e36b20f10ffa99b0b5cf93

    SHA1

    01fb7c12a14d1224cf66794f409d89e4614ebe5c

    SHA256

    8d2e8434cfae8da8d29337ed07daa69196ecffeaf6cf7d65773c9394e450a5dc

    SHA512

    df1d6edc1ec22b7e2d0dc53ecdefc0bdf0e64f840ea99515fb264bd4721f52fe3c8e126ecef01d95f72d912fbc58f5feb6b31f50406f54496d8e709956f1f66d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    01264f698ded3345a2cd3d41a931b61f

    SHA1

    d4ee0b27eba7bad3e9605098d1b87617acfeb00f

    SHA256

    4a7a0def23d07f3e3fb81b42286ca5a7d6bf0143cb6d22130bd693337d28de5b

    SHA512

    c8bc927a18c983db2770a2d3884bd65cfb2932c37d2562f740ef319660b2a8ba6858ad3f2d2d221bdb17fe1f5363d39ad96496527fb0b4dcd56835b929ecbeab

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\2klo80q\imagestore.dat
    Filesize

    290B

    MD5

    739211b26714136a7f2a9d7289adae7e

    SHA1

    e4bfaf8805b6c2ac6fd0549dc40c07ca15495fd0

    SHA256

    9508b20c82865e9b180d6b9fb66dec80396badb804236e76af25b297cafd6fed

    SHA512

    72aaac0a6b47c8c276e15d332743fc0e6a2f929d1c87c54c43a9325c66b8a9584f2c76134ba8661012c7083c9f22fa90a4015c3a3565a6df8fde29b529ef498e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\2klo80q\imagestore.dat
    Filesize

    18KB

    MD5

    d615ca0f900f3dc5940779ef719ed828

    SHA1

    e45c5ad955c02a5c8359b48b97f3204f85cb8abb

    SHA256

    d733691f18896098e9779cb12942a766549572b1396a86a0eae4038b35a51b1c

    SHA512

    0d3af1c3f53f6aae9699719259aa2077096f9448bf23a60dc338352a4e7c441aa9ded884f1564976f25b1672a433c5d7d8a0e409997cbff981db43d10b5262ce

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\2klo80q\imagestore.dat
    Filesize

    22KB

    MD5

    237c31faf7b44c04bf7672f43c3bfe93

    SHA1

    9a051b5a7ec16a09323c817d080d77370146b3b1

    SHA256

    fa6acf55999fe00997840ee77bcc4226ef9744f74f872fa364daf00324947a8d

    SHA512

    46e00bc2c7a060cbbbbe25e1c92eb81f666482b832633b681a6ec4a39931fbf826eb47a3d5c71606cc049371ed1b23c4253de88db15b0e25b06ada92d593d3ea

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\2klo80q\imagestore.dat
    Filesize

    40KB

    MD5

    a3f1a2279933a91dd3e5b66e41a914fc

    SHA1

    4b0392e848a886a7235045dbf4e7b777e8c4e193

    SHA256

    3f0a499f39c72ab981c086d54eeafa98f6ec09297ecb83aea2ef7619cbd78150

    SHA512

    6560999c57b49f5493e18bf0c34fbde6aa864e43df78ff19b4ed2d77e0e6af421a9eba47166c5d5b5be6ecfeffe2f9300a2bc38f37ff3b6f66b4456abbb4fb63

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\2klo80q\imagestore.dat
    Filesize

    57KB

    MD5

    215e1816ed4548a4600c39c001e9ff5c

    SHA1

    e49d531d17c2ba03d7551a7127084376042a57d6

    SHA256

    efffb4322fb9299ea8ce8d4b88a7b3bdc4a21da8a92aba28d30aafe9f05dcfb4

    SHA512

    268f1f02fbe94a3e92c0c38a84d5a9bb1f4bc86b6bdb0446f17fbb3d613a4171241cd8b4248c853a369708b7bcbc691d2f80bff0d69e82bbf58ca33b29c84df8