Analysis

  • max time kernel
    96s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 12:12

General

  • Target

    https://buckbuecketamazonservverificationsmjkjcertifyondeak2.s3.us-east-2.amazonaws.com/index.html#[email protected]

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://buckbuecketamazonservverificationsmjkjcertifyondeak2.s3.us-east-2.amazonaws.com/index.html#[email protected]
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9f928f3f43932cb3386700a61fd26d1

    SHA1

    097c6e6f75159443d303ca9f3cb21c8592464c0e

    SHA256

    13f7688d782067619d39a6ce0f3a129e934687c02e52a0f136a957848238bc4d

    SHA512

    8696ce9916cc6f89d9e1c04f4e796bf323c6b9778cdbcbb2b9a53bb435f9c26de306c49abc9ed006a658e89d85ae4d9acd634203f27042b21f11099c78bafd1d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W6I1P3B6.txt
    Filesize

    608B

    MD5

    411247e1fe0e9c241d0308b1907a6966

    SHA1

    52af3cbea5cde465dc2b747d0d7a0538ba91f006

    SHA256

    9472fad7c7f20c4b9e7f35fbb55a7797cf864e60e5c1385fa9236518ad77f511

    SHA512

    d3cbe385c60ace0d7c54db15df55ead0cd15d1cd5e7468b5deffd46865d1e90babc14fc6e0c87625608e1d547a03fef10abe7205fbe9c6bc9864ab320b8264c2