Analysis

  • max time kernel
    128s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2023 17:54

General

  • Target

    https://link.edgepilot.com/s/2d9c6d4d/z-zEnBR3K0C2mSpPi9KlcA?u=https://www.lowfoot.com/tracker.do?action=clickthrough%26email_id=69236%26redirect=https://tan1.tanjungraman.com/?ccjm

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://link.edgepilot.com/s/2d9c6d4d/z-zEnBR3K0C2mSpPi9KlcA?u=https://www.lowfoot.com/tracker.do?action=clickthrough%26email_id=69236%26redirect=https://tan1.tanjungraman.com/?ccjm
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4680 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    080320bb3fe7e7f860019942e6f77f9c

    SHA1

    2d6f3813b1ed7972c01df6330eb3b0c30339eda9

    SHA256

    9eb11d5a62c35054e50d193211638a08c9b94d5b360f943df4124e28ab793a6f

    SHA512

    9def7fa57fc58af72dc374f0ca010107585a355ffcb3c1d3b99064a455acf3fe8ed7d42052234fe2d042b5ccda8af4ba16a8b2dd882b01f0be7edb8cf7aa8944

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    2a8df3e052431f16da93d063f02122d9

    SHA1

    99bdcb8b10fbd61f00834112d4731f0df35e1cec

    SHA256

    e820cd8accf2e6cbea6e6d88c11dfbf5267a2ba295988166b44d9702729e70d9

    SHA512

    e95c84d033e3864982c5e96701ce7e0f4cb131d73ffda66678019b8c878a3388d8f740220547113c6e5215ea21e8e1f352cb1c3b6c0acb591057801e9a8c10cc

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    18KB

    MD5

    1a74d5165121e0c78490fb2305d13a7a

    SHA1

    534251afade30dfa9b09c2e1da4f68f765ba208a

    SHA256

    0c91d4fcdd646859cbf3f3b88fd9d9ec58c7644085691b8cad9fd3359a759e16

    SHA512

    17d1ab822cbcfcbb5de1351b5cdd0f2e95f57a01decb7f97390ba3578e78b92580c6295d713855aa8c28422bc653822009293fab9ba2016edb3180db96e7897e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    18KB

    MD5

    1a74d5165121e0c78490fb2305d13a7a

    SHA1

    534251afade30dfa9b09c2e1da4f68f765ba208a

    SHA256

    0c91d4fcdd646859cbf3f3b88fd9d9ec58c7644085691b8cad9fd3359a759e16

    SHA512

    17d1ab822cbcfcbb5de1351b5cdd0f2e95f57a01decb7f97390ba3578e78b92580c6295d713855aa8c28422bc653822009293fab9ba2016edb3180db96e7897e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8OI4IV75\favicon_a_eupayfgghqiai7k9sol6lg2[1].ico
    Filesize

    16KB

    MD5

    12e3dac858061d088023b2bd48e2fa96

    SHA1

    e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5

    SHA256

    90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

    SHA512

    c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WPCK8CWE\favicon[1].htm
    Filesize

    1KB

    MD5

    5fd6c81e2d45bd71ef47570f15eb622a

    SHA1

    474672baf3bf959b770a21ed2ad0fd6c3eac424c

    SHA256

    c0f777284d7d75a641591d10d3cd99457f19f816fb3c6e2e6ab295f3eda52e99

    SHA512

    5bf4da717f0c50fac0c6690f9fe176719db74ff7a923f2b25fa52d197d71a880a8b008eb64ab4daa8e8400fb338b1c1ed1d59db44b3627d88f7f5194d6ac6023