Analysis

  • max time kernel
    72s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 14:54

General

  • Target

    https://dweb.link/ipfs/QmPJxMfVhb62gJy6dLSDJKDwfeFpGFbPgHDrqeAjyuKmRz/index.html?email=alejandro.espinosa@begrand.mx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://dweb.link/ipfs/QmPJxMfVhb62gJy6dLSDJKDwfeFpGFbPgHDrqeAjyuKmRz/index.html?email=alejandro.espinosa@begrand.mx
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    308336e7f515478969b24c13ded11ede

    SHA1

    8fb0cf42b77dbbef224a1e5fc38abc2486320775

    SHA256

    889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

    SHA512

    61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6bbb904c560afba7326d16b0da861f6a

    SHA1

    4f4cbc5e91abc0e498451c18d81af2d0a37bbb8f

    SHA256

    f24424ee56b827acb73bb8d9d4e57f271b4da2b498f557d1556ff9aa5801cd88

    SHA512

    9979291ebc2473e5351539ff087676c251c2265378b82e17ef5b626f76df06bd08533590ac6371e23c4d85867305589da3c0d61e07fdd98654f00e9837d8a6f7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSMPMU9R\index[1].htm
    Filesize

    31KB

    MD5

    7dc996c03f6e42f3b2d7ed704486c4a2

    SHA1

    6783d9e8a15aa55cde03f7503d5269b3c588fe40

    SHA256

    284d57522876e81b007594390510ee6849c0c6b2ddac7f1ed8431ef174f29354

    SHA512

    136fca6ec6e2a1b99216998bc5751dd4529a9ee028561a43e42fede65ee1ba0bbd068701b754b360cba90d394badd2e6be52bd46706e6e80c6e8ab58a8eaeb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6KI2D8WN.txt
    Filesize

    607B

    MD5

    493c733936112f762809484a479385a0

    SHA1

    edec5f5976178399c9f2399432b8e4c0644cfc70

    SHA256

    7d3f91efce88330129398c5e4e8b02de0b2b1a4250455487d9dad3ba559c25b3

    SHA512

    9fb5a9d37cf14293576b180a04264d8816879bbc11d5b0f18c90d039f07d9cc64ae8d8b40bc9b8eee554e3dafa54b49b81a857840e6755bc555d74c63abac001