Analysis

  • max time kernel
    67s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-02-2023 12:31

General

  • Target

    📷Re.html

  • Size

    209B

  • MD5

    dbb63ce515b81fba9596015c9cc83f29

  • SHA1

    62c028c1e748a1105c750a7164f406aba174f2b1

  • SHA256

    5ef2041442d2f0ae196f3526bd1ff2e2a5a77de2c4bce5db157dc088512281e6

  • SHA512

    5a72f47b555a53f993d66d1e1c1386ad9efcdff14350b80fa3ef14a5f4412fa4aa8244373bd72ed77bdb8e42b2cde5f42505f66865eafbd4cf50ab46c97f5840

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\📷Re.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    96b41b6f0e26c95839576c1e28d4ac61

    SHA1

    0962382209e30bbf60a240c719d531d6f7135659

    SHA256

    fbfa675517a7b334f24ed7a219754bb4fbd2e5f11df0328ea93779ec51da549c

    SHA512

    7cc759f01b04087cf63458dbc384d6c18d80938db12ac95abebac9523ada13cafe623d32ef2db5e6c2c0790c158ab8f7fed92f5c3d89df83377df225d558942b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6CMN9GW1.txt
    Filesize

    607B

    MD5

    9f232a5120c55062f1d586cbba1c1395

    SHA1

    487a53243ae21cc5fb55a6d38b0b520ddd2b5e27

    SHA256

    5ba4bedb5acadc911820e5e6bee262dfcc0792333f6982217c4b137401ec95c8

    SHA512

    664b35bf7ade6ec1248c5c0d4e706d8cfc911e75b28d9585087e45ecb04e04e216b757c76cdf5e41be9346a8da9a52493a822ddb802d031637e0d777b8a27c68