Analysis

  • max time kernel
    133s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 16:42

General

  • Target

    https://www.googleadservices.com/pagead/aclk?sa=L&ai=CbJd3sCyjYO_BDLzZzLUP_qS80AzC3IHPYv3r5fjSDdrZHhABIIaPgAJgxaHnAaABoaC4mAPIAQGpAr5qq0DYZbQ-qAMBqgSbAU_Qk94Sx5r_Q48jPoBMQF9TviEWXy0InS278jpatlbGgjaoYPBCXssihr3-lLb6RW3U5BudzSxZGT-30cD8WRPtXD5bqSrKWCKKC4nDmFMHoOBTPPEoUbVzb3TL0SxYNnGwZIxZg8Qg6cHcOG2ZMi7mJjqVfRlXKOgPqBGn44gkH5J6hcCC2lU1fE2s6IBn431fCJ_oetlvLPYowAT9gqnuuQOQBgGgBniAB8ffx2eIBwGQBwKoB7OYsQKoB9XJG6gH8NkbqAfy2RuoB47OG6gHk9gbqAe6BqgH4OAbqAfulrECqAemvhuoB-zVG6gH89EbqAfs1RuoB5bYG9gHAKgIAdIIBggAEAIYArEJN8pCFI6-u-SAChOYCwHICwXQCyyADAG4DAHYEw2IFAGoFQHQFQHYFQGAFwE&ae=1&cit=CkUKCQjwqIiFBhCuARI0ADBn_g5yNzP5gr4GwDRyC0wWh40J_AL1x--dSZDGcF-f3qrPpmtE1XOO0gkvG3UOamQfchoCZo7w_wcB&num=1&cid=CAMSOQClSFh3mB8oXuW8iwxOjCVZM5Oez-1g_oQsTRvxREwO1JLbLmOinRiNxYIwZVpeX7aX4sibPbv0OQ&sig=AOD64_0Dn4sUD0mvfLE9rRLfY8VhEmTaDQ&client=ca-gmail&adurl=https%3a%2f%2foffice365.dk2b4m08027nd.amplifyapp.com/?dg=cheryl.m.wandling@kp.org

  • Sample

    211021-t734eaaee6

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.googleadservices.com/pagead/aclk?sa=L&ai=CbJd3sCyjYO_BDLzZzLUP_qS80AzC3IHPYv3r5fjSDdrZHhABIIaPgAJgxaHnAaABoaC4mAPIAQGpAr5qq0DYZbQ-qAMBqgSbAU_Qk94Sx5r_Q48jPoBMQF9TviEWXy0InS278jpatlbGgjaoYPBCXssihr3-lLb6RW3U5BudzSxZGT-30cD8WRPtXD5bqSrKWCKKC4nDmFMHoOBTPPEoUbVzb3TL0SxYNnGwZIxZg8Qg6cHcOG2ZMi7mJjqVfRlXKOgPqBGn44gkH5J6hcCC2lU1fE2s6IBn431fCJ_oetlvLPYowAT9gqnuuQOQBgGgBniAB8ffx2eIBwGQBwKoB7OYsQKoB9XJG6gH8NkbqAfy2RuoB47OG6gHk9gbqAe6BqgH4OAbqAfulrECqAemvhuoB-zVG6gH89EbqAfs1RuoB5bYG9gHAKgIAdIIBggAEAIYArEJN8pCFI6-u-SAChOYCwHICwXQCyyADAG4DAHYEw2IFAGoFQHQFQHYFQGAFwE&ae=1&cit=CkUKCQjwqIiFBhCuARI0ADBn_g5yNzP5gr4GwDRyC0wWh40J_AL1x--dSZDGcF-f3qrPpmtE1XOO0gkvG3UOamQfchoCZo7w_wcB&num=1&cid=CAMSOQClSFh3mB8oXuW8iwxOjCVZM5Oez-1g_oQsTRvxREwO1JLbLmOinRiNxYIwZVpeX7aX4sibPbv0OQ&sig=AOD64_0Dn4sUD0mvfLE9rRLfY8VhEmTaDQ&client=ca-gmail&adurl=https%3a%2f%2foffice365.dk2b4m08027nd.amplifyapp.com/?dg=cheryl.m.wandling@kp.org
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3716 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\L8W4DFAF.cookie
    MD5

    86d95402e38b77e427db7ee7e4caf2e3

    SHA1

    4bced6e5fdacf8eca4f7458d55bf9da3dd0ca798

    SHA256

    7fe45e3915f9b0a665421e92202d7fe11d43f4a184c9cbc4fff666f3cc21af20

    SHA512

    8dc9f0902b010cec44996d7ce77be5cddc9bba30461ad64fc5e1ff5a24b142843ce83b7c06fb68611d86d75020014d7ebfa5293dcf0b2f81d9eb942204a6a1dc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QFKHAPND.cookie
    MD5

    434c00ef7b1ba4c7b1f437f49156418a

    SHA1

    b8fa479ed7a4c84365736da0b4f2cd0192f42751

    SHA256

    32a34670bcbf9d29a6bb0d4be8b13500b1b8a2da14d4cfcd520b80a5cf7b2bf4

    SHA512

    b474c9caf607efd83d873c74b3e03699906ce8c9d07822c28f31dd186055ee474646dbe56bc11b3a62c1ab9febfc3c76960b9212dbccd8757dd1708095370325

  • memory/1176-140-0x0000000000000000-mapping.dmp
  • memory/3716-142-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-127-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-147-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-122-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-123-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-124-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-125-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-145-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-128-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-129-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-131-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-132-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-144-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-135-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-136-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-137-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-138-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-119-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-141-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-115-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-133-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-120-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-121-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-149-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-150-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-151-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-155-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-156-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-157-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-163-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-164-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-165-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-166-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-167-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-168-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-169-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-173-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-175-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-178-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-179-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-117-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB

  • memory/3716-116-0x00007FFDFE3F0000-0x00007FFDFE45B000-memory.dmp
    Filesize

    428KB