Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-09-2021 09:22

General

  • Target

    https://www.attemplate.com/nam/login?id=UnJxRmZtQ3RsUzEzc1NQakoyUGcwWGI3NWlDN0dQbEFzOFkxaHpRaXVZcm13RVEyd1hZKzBlcUNwVzVtQ0NkbmU4TUhLV2JObzJRTWdGQWgrK2twNmFhNmFDOTg2WUszMlRtbDYvOXpHeWRkdGh0SDA0emsyK0pBVDhoU0lWSU1tQzVFaGkrSGhvcEk5ajN0all5S1hpaFo4QmdtdzZvb1JLOHdTQkY1bkh1NFVMeDJiUkhnT1cvai9oZkJPcWF4VzdYZWFTRHFkbzkveXhYWTIxd3hnOUlRZk9vSG5QcWVvTWFHa1RReVMycnRMVHVaL1A1bnZBS0IxcTNwYkhrdWQvcFc3QXppbVVZZ1VmcHRudndMNWpmL2g2Z25ieE5oZ3VFekJFdjlWdnJVRVBleVAyUmhjaXgrWDBNMUhBaE9VcVlUMkZPN1FzL2d1VitkZG0vL2ZnPT0

  • Sample

    210921-lb81sabffm

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.attemplate.com/nam/login?id=UnJxRmZtQ3RsUzEzc1NQakoyUGcwWGI3NWlDN0dQbEFzOFkxaHpRaXVZcm13RVEyd1hZKzBlcUNwVzVtQ0NkbmU4TUhLV2JObzJRTWdGQWgrK2twNmFhNmFDOTg2WUszMlRtbDYvOXpHeWRkdGh0SDA0emsyK0pBVDhoU0lWSU1tQzVFaGkrSGhvcEk5ajN0all5S1hpaFo4QmdtdzZvb1JLOHdTQkY1bkh1NFVMeDJiUkhnT1cvai9oZkJPcWF4VzdYZWFTRHFkbzkveXhYWTIxd3hnOUlRZk9vSG5QcWVvTWFHa1RReVMycnRMVHVaL1A1bnZBS0IxcTNwYkhrdWQvcFc3QXppbVVZZ1VmcHRudndMNWpmL2g2Z25ieE5oZ3VFekJFdjlWdnJVRVBleVAyUmhjaXgrWDBNMUhBaE9VcVlUMkZPN1FzL2d1VitkZG0vL2ZnPT0
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2424

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\451025123A22EB28E59EC89C0BD4D0AC_746C096A78ADF306565AFBBDC1D03C14
    MD5

    7e8e5080dd97e96c05677317be5815f5

    SHA1

    879e57fbd3a2c1ec5493885ef8eaab884632f5fc

    SHA256

    1001e51c72af935d51d18b262d7b86d16780d6e0d781873f75d4b3796a6e222c

    SHA512

    f77560beff6fc35db146d0eab44d4304210a5c112d8017cc315443683c75e464016296142f86cc27e463a694a5c912ef5f20acf6797088d5716a353264717eaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    afb3184cd6ba3ccd4d11e3caf9605965

    SHA1

    529d9e77549890a7c4c6e3d4c0894894f34036c8

    SHA256

    4cfebe01e11ade084470601ecacf242fb858bfbdecdce1c36044d331dae56083

    SHA512

    4201d07b2b4d87f4a962b535172b51325a798c35257e0ff0d81d5eae77150d49c7d5dca12e04c51c95840980f811132ca79f28b327cfaa7a99566938c8b6a606

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\451025123A22EB28E59EC89C0BD4D0AC_746C096A78ADF306565AFBBDC1D03C14
    MD5

    9e12777ed1043272a024a669abd8919e

    SHA1

    6a9246ea792c6c6993f01a995c2fcbbe3961b7be

    SHA256

    cfb5ea5e7ba09c608e7452390a9042653a3e686ba637c9ee93d37932ac7b97d9

    SHA512

    0b440e763388302334265c2a244e79aed523ddc3348f2d9479848f781628a62ff533822f416ec68af610b577714c09fe84cacb506034d5de971c48ec15a521db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    bb55aab23b8d414491fe0eb06dd478f2

    SHA1

    7d3af793dade78ce606f4c4365bf7f240bf5df1c

    SHA256

    7f114c3e583686c8ae3fdd14e2dc40d68d86b722dfcd442173c5e21ed44fa145

    SHA512

    735ddbb9c1792a108e662315e3c7e3a4122ab31b60917ffd168b4ea2e6d87bc25ad70880e68aee1a344dddf8279cf65f637a944418d974c62e10704eb115be28

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\KT9FHFBK.cookie
    MD5

    c2f1849837533abc8bddc72ccc958ade

    SHA1

    aabdeff5a551dae73826e177019e21abcaa15e34

    SHA256

    23b487c46cc59c5d7835379cf232b222f55fd853aee4eaaf3aaf72f31b0cccba

    SHA512

    2dbb2435100a8f76aaeb84700cd5459e46ff28859fb8d2f0f0f443297e2ead401b7fe40d01835bc7cb4093c75cbc64ab7bc0fb18e854e7eeeb41144d18c0bc06

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\X7PWH9C5.cookie
    MD5

    09ff7fe01f3a8927d401024500d05729

    SHA1

    4e56d8f306912418967c56f83311e3cb25ebc31f

    SHA256

    f61531d48d7503ce6e8c22a5e6c0933f20bdcc8cea47257f4f95b19b442c7261

    SHA512

    358db896c052dba0446f6a551c8a4335097997415fa753ed0054adb6e44ecf2b41d0f5709afb46f3053bbb27b69d98f67cd3df007e1f90a666beba8bca8b8878

  • memory/2056-115-0x00007FFEC6500000-0x00007FFEC656B000-memory.dmp
    Filesize

    428KB

  • memory/2424-116-0x0000000000000000-mapping.dmp