Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 06:52

General

  • Target

    https://protect-us.mimecast.com/s/eoirCn5okPh71MmQUJiNwi

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://protect-us.mimecast.com/s/eoirCn5okPh71MmQUJiNwi
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1220 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    0a18c4e5d48519f11d47e21d48beb4c1

    SHA1

    ef72edf3da93c8438e33829542296d86b9608d48

    SHA256

    572990d6df4be97a68222158083b64bc4391b26347069435b00407b3fd1d0e0e

    SHA512

    d6b78a5a080d0339a58a490122c80165dd3cce9ef1aad17e6363814859116c91a05142a5b8a7de4cbae658c9cc754dbbc1c99f96f139a17303db3f749ab6b7d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    7553726f8f5a56caa4118f150039350f

    SHA1

    a2dac973b7993b7939e6125b005588b378bc63f3

    SHA256

    1e5f9150fb270d6d447dd73f70d420cb257d4e2b6b2af2f35e58498db73a92af

    SHA512

    91f2eab0f3ded5b300cb0bd569c590bc32963e59a8fb75df92bbbc7a0addf1dc50056761747ebc5368ecf659656eb6b37d94cbd4fb962b8f0eb3f3c9b8643b39

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\G52W6SKM\www.evernote[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\osplltc\imagestore.dat
    Filesize

    33KB

    MD5

    d63c21945c8c2c332ed5fefa9cbee690

    SHA1

    1f0a27b8511fe1c8ffc75783474ca7720220700e

    SHA256

    326749fef7d1ee0ae76fbe324502eaaf1c371d896640aad6a5923856e7001c42

    SHA512

    766cd9911d4b3458737521a404d86a335562be3fb9ce8a6b64d60b388d5b136adf42e4d881c6562afc9f3c0216547daca575b61ef710d0fd5e901684d9a2b953

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\favicon[1].ico
    Filesize

    32KB

    MD5

    ba5cf22304195770a75772ccc2621da0

    SHA1

    18e9f2113f51bdc6d805253d93577d48bc1e31b4

    SHA256

    bb12c34997f9a72e29a41950ffe2f96fad2e6ae5826b6d448efada91897e7ace

    SHA512

    0bfd3cd1cb0fd9e0979a64617d6273612a5e49bc5b636f22567591cecd42d0db4856acaca97aff7d9da43331ff88fecda0711929c2e653e7c3d5c941de619508

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYL8D8JJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee