Analysis

  • max time kernel
    89s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 09:36

General

  • Target

    https://docs.google.com/forms/d/e/1FAIpQLSfIkWGXgvf1_qJsNqEHB2kWNuFQL1cfJ2VL5xyUzxffIvEDaA/viewform?usp=sf_link

  • Sample

    211014-lk3v5aggal

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand google.
  • Modifies Internet Explorer settings 1 TTPs 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://docs.google.com/forms/d/e/1FAIpQLSfIkWGXgvf1_qJsNqEHB2kWNuFQL1cfJ2VL5xyUzxffIvEDaA/viewform?usp=sf_link
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:784 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    95eb153ab71ed3e32e273f6226a0008a

    SHA1

    108683d00851a4ecdb3741a904276ef8987a2c4c

    SHA256

    69b84090d24524943c1914bcff8dbe5aec6d022e76e4bff6e67d520c64d53b5e

    SHA512

    4f02756093bd09fa1901bc688d6005b186c325fbfe1278ee19d5b1050d5592b5acf223e0023e592d399442a739514b63a3caa1f04d5ae7edd8916be316755c63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_8A6A7E24EA4C3355B6BE43AA2093BF34
    MD5

    a2339aecc5242c13d980c3ec043033a1

    SHA1

    9c8095a7a318e103492cfb140af7c8c84a4c83ac

    SHA256

    6407c88268cd9eec60ecd88a248b826c1eb571e0c7a35807227e72a39f0d5136

    SHA512

    750fa4cfd32081187a89847375d6fffb34dfe036afa04ac0d923e8ab7732651fdfaee1f678ad0db494759d58248e4672d1a6ca31e998230e40c9bebd54e40b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    64e9b8bb98e2303717538ce259bec57d

    SHA1

    2b07bf8e0d831da42760c54feff484635009c172

    SHA256

    76bd459ec8e467efc3e3fb94cb21b9c77a2aa73c9d4c0f3faf823677be756331

    SHA512

    8980af4a87a009f1ae165182d1edd4ccbd12b40a5890de5dbaea4dbf3aeb86edffd58b088b1e35e12d6b1197cc0db658a9392283583b3cb24a516ebc1f736c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    4f7b92c74ef5383bb2da7564bc5e656c

    SHA1

    b25b5049f4a1592af79b566724108bed3a809cac

    SHA256

    cd56f28358d44d62ebd26786957aa2888ad9131789c7ace5653de377e2dba529

    SHA512

    bdee2c202948621b8fbdadb173e48e0639db9bf5a96b7471f918ecf92d59b55396a4148c5caf51a47ad0ad2d8766eb8ce75fd47475759943e6fc672c193a93d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_8A6A7E24EA4C3355B6BE43AA2093BF34
    MD5

    0933468196851a9a7b975ba932911bc2

    SHA1

    0e5d9ebf940931052633cebb1aa86ac5829746d4

    SHA256

    b3db4a7136ca04ec2a4871c21e24278fa51702e062d8414f89604ad219546c90

    SHA512

    83216c634c67b5dd3045582707a247a88def3d0ec496a851128700db5a6a77ab5d788fd92df4157c9d99110b32553cc3ed69600015b68426c6cb09b4e507d300

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    8a557be7ab906c468f24341668ae5b6f

    SHA1

    cc046c0f76c1d967dd9e99e8be849cb559283147

    SHA256

    7d240c8974511e164d05f567d88def4181228336b7f0ae098cb3b46113982eff

    SHA512

    fa1bc8c437b6964a7d3a0b6242aee651e63810d9f844b0a9543d32081b6744f10a3704e5b5aaca590cb921bb525ccb953004b631a3d3569a626dfc603f41fc43

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\HIUP1Q2Z.cookie
    MD5

    1dcb4be77d6bafcd9cd7b9fb8debc088

    SHA1

    e38fe89e4c39bc00c7da6ffa47a0cdd0760e531e

    SHA256

    0a54e2803ca1d547123f43e8a6256889069955d918abd6d1f360ad9031d157bd

    SHA512

    6f7014e624188fefbd67340a68cd9e028a45e86a1d351dbb34d114f95ba12e673fc5da6ac11046d0529a1b6e6c499590fc51f94cfaa485d8a32f0b8cc88dc411

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OG0J6V8P.cookie
    MD5

    652ab63b84c2e576c50f2d9b7499ab2a

    SHA1

    6dce3cb6256c766bddf75ffcd6b25de9455853cf

    SHA256

    da647fdd753a12756a46aae45df49502a4f05392a644dae19867c68e94741aea

    SHA512

    6566247b9bde8ae6a3cf3381f4e59c5d9c841b781388dc043487a4e4aacb2d4a5dcefdbb0f75d15fe822d090cfdee41ad8f1b11435ea581a6ced2d2be080022b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OYIZGVL6.cookie
    MD5

    645ce863bcf8d4370f4f6924b62bd34f

    SHA1

    d56eb546c297be4394ac6884bbb01335b084b0dc

    SHA256

    2f7476cddf3483690698d90ba7bc2a1eb4bfecf499e503a192472a18c37121e7

    SHA512

    598363a1382f50bddfaa0764772f9fc12242b53acc8da334d589c402454c33c88c98fbdebe320123a8bc375446f7dcaf12122565235fbd28502b2dc04a6d8160

  • memory/784-148-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-170-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-127-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-128-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-130-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-131-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-132-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-133-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-135-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-136-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-137-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-115-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-140-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-141-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-143-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-144-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-146-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-114-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-149-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-150-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-154-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-155-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-156-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-162-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-163-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-164-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-165-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-166-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-167-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-168-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-124-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-126-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-171-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-173-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-176-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-177-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-123-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-122-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-121-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-120-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-119-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-118-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/784-116-0x00007FFE0B980000-0x00007FFE0B9EB000-memory.dmp
    Filesize

    428KB

  • memory/2836-139-0x0000000000000000-mapping.dmp