Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 12:54

General

  • Target

    https://storage.cloud.google.com/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/index.html#anon@anon.nl

  • Sample

    211020-p46mxaaaak

Score
10/10

Malware Config

Signatures

  • Detected google phishing page
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://storage.cloud.google.com/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/index.html#anon@anon.nl
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    fabe352caed053afbde96d0aaaa7cfc8

    SHA1

    34387efe887595562fd683f4c16cd79d8ba5f78d

    SHA256

    3ad1001d05f43e4bd8cc10956392fe3403480b89e5cc4cd68dae6aeea4b005ee

    SHA512

    0895e12581db5b71f8032996a68e45892389d23498674a9360d2ec103c86916ce4522a8f6ea3c858dfcc93c321553df02e572c04c7ef8879e566f4223157bf0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    64e9b8bb98e2303717538ce259bec57d

    SHA1

    2b07bf8e0d831da42760c54feff484635009c172

    SHA256

    76bd459ec8e467efc3e3fb94cb21b9c77a2aa73c9d4c0f3faf823677be756331

    SHA512

    8980af4a87a009f1ae165182d1edd4ccbd12b40a5890de5dbaea4dbf3aeb86edffd58b088b1e35e12d6b1197cc0db658a9392283583b3cb24a516ebc1f736c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    fd43571c67530bcd11110785e7549f91

    SHA1

    2c2b4cc069bba423a2c4457bd73595d04f60809d

    SHA256

    53fdfbc217a449820e5b9126a1d9d46ef52a0c15226e9459b4d4383593a9f08b

    SHA512

    6927ca8c973c7285788b576be4f7ba5e40f864e4f931020514adae12cf0bd17437bb8574ceef15a6b510e1cba57461554938445474bd95a7ff03a6cb8d66550c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    11c78aa93b4de61c90742ea9065e760d

    SHA1

    33583624864488be1f1f39eb0b50d1b7deb253d2

    SHA256

    1d8fb95fe00d7f69ca27dae764d1a6885bd532d8d9a7c69d10d0ee046aba2b7a

    SHA512

    da1f1c8bff736ec17be7331fae30d91081f164ff21d3daa563ba78f8807b73ea7e03cd747aadab5df3ae36194c7177790d463afabe20ea8f9edb37726bf7926b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\30OUOMP1.cookie
    MD5

    779ae5eb406d9f46082c32e0ffb58ea6

    SHA1

    0ec20538e51ef9275f270777c758a694046cc424

    SHA256

    55daf9bf027dfd854cc24040d87d6397c78ce275b72a6208a925a0c0ea1f79a4

    SHA512

    97e90be68b02cbad15580ed59b9ac42f38bff6f4a08ae0da64942f6f5e0c728817641376eb9b3a3e702db171d8edaed4181e13992c98b2b0a68eda072364e634

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WUBTP3NR.cookie
    MD5

    135d8b733ab1d12e64917336cc93b8bf

    SHA1

    0e4a821c4c9db80dfeae9d70694d2cccc8d9efb8

    SHA256

    4c860ff817a6a2224bca90b448718203fddc1d590e78646c2d2da3c80eb67b41

    SHA512

    2bac3e5293c4f35657ef89665e2dcd4c5733126f44c2e18972deb23bc08679884f3a10e343ac6c7b854399434f2ceed3e6c7e1f453ec7b4704a41fa9d8ffcc14

  • memory/1264-140-0x0000000000000000-mapping.dmp
  • memory/2484-142-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-149-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-120-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-121-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-122-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-123-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-125-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-124-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-127-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-128-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-130-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-131-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-133-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-134-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-135-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-137-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-136-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-138-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-141-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-117-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-144-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-145-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-147-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-119-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-150-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-151-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-155-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-156-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-157-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-163-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-164-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-165-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-166-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-167-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-168-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-169-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-170-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-174-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-173-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-175-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-180-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-181-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-182-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-183-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-116-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB

  • memory/2484-115-0x00007FFDE8A50000-0x00007FFDE8ABB000-memory.dmp
    Filesize

    428KB