Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 13:55

General

  • Target

    https://login.joblink.fr-my.sharefile.com.db-associas.fr/fpmhWWCe?YkH=PbQ63fbGn5Ni9rpzNBx3brdAmi7fGAwkaQ47BcPj1oArUzoriDWkPLa-GgLE

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://login.joblink.fr-my.sharefile.com.db-associas.fr/fpmhWWCe?YkH=PbQ63fbGn5Ni9rpzNBx3brdAmi7fGAwkaQ47BcPj1oArUzoriDWkPLa-GgLE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4348 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4100

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    18KB

    MD5

    60c96ee9a192351d28990615e4b16769

    SHA1

    400757cb0b5d24bc67bc47401fed9653e75e2d21

    SHA256

    5e07797d9dfa0f05819919f65503a41e814f45c83276a759d3c47d204c97120a

    SHA512

    093a4949106befe9870a882192a00894c496afd836aa8c67d7a67b11864cc35f643b3a834d808cdee865c523d0dcbc6b1ce91bdceb7b04a08e1e8ed4a9794cea

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    18KB

    MD5

    60c96ee9a192351d28990615e4b16769

    SHA1

    400757cb0b5d24bc67bc47401fed9653e75e2d21

    SHA256

    5e07797d9dfa0f05819919f65503a41e814f45c83276a759d3c47d204c97120a

    SHA512

    093a4949106befe9870a882192a00894c496afd836aa8c67d7a67b11864cc35f643b3a834d808cdee865c523d0dcbc6b1ce91bdceb7b04a08e1e8ed4a9794cea

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6K3GJRJ1\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\favicon_a_eupayfgghqiai7k9sol6lg2[1].ico
    Filesize

    16KB

    MD5

    12e3dac858061d088023b2bd48e2fa96

    SHA1

    e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5

    SHA256

    90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

    SHA512

    c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01