Analysis

  • max time kernel
    67s
  • max time network
    114s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-01-2023 10:42

General

  • Target

    https://www.office.com/?auth=2&login_hint=riannefleur.hassing@triaxknm.nl&from=AdminCenterEmail

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.office.com/?auth=2&login_hint=riannefleur.hassing@triaxknm.nl&from=AdminCenterEmail
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4636

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    b011d2725e33c0bae4cc6110f1228caa

    SHA1

    98595cb1500ab32b457063d29a60a8ae5496b49b

    SHA256

    cfb146a5a70caac0842df76ab5cffbb524b9964c4a4250473189d053f24ea9ae

    SHA512

    60e98f54414f8e14185dd66570b6f4e1cee6471648b700391e59042249e9546d9baa19a6dd0c0b6b8ea17e1eb4059303b7a584507624d0634a50d957af21bfc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    fd465d93467e065d630a51d446fbf3b8

    SHA1

    bb2e7e95a4e211dab58b114c1480140eb6448a7f

    SHA256

    7f5090ca45ab10b18aa859480f32b82692cbdd56c7d2a4c805c192a59bfd00bc

    SHA512

    a3aae370a166cc6acc02bef6cecebfa94936e6fbf1218b8760791b230328b32ee1fb36c5659a7536b606975c55b536c10ee833d0029e53523d76e88f2f33f63c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\CJ7LQ6SC.cookie
    Filesize

    615B

    MD5

    6e70c0d012054197da99c6522fadc369

    SHA1

    baaf0272737ca5b97d16c13e23c16b92f263cb69

    SHA256

    eb87d02353a3cd81584f0872e9227196ef5d26bd347eb0007832cddc51ffa945

    SHA512

    d10c78b828ad3ce2ac7947e6de220ef84b7a831100109297d72e25a4404869bc4fb31f85f1cf6003a38c0b787d8bc4d5873bc20b3e8d70e78259aba932729fb8