Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    02-03-2022 08:14

General

  • Target

    https://storageapi.fleek.co/7ba78625-a994-4978-a151-65976a0cc1f1-bucket/c98374a29c91f6c905d90b3288c18d957a030aa/d0d03394eb6234cd09f14ea3d08f8a828224e8848940e/indesx.html#gerardweterman@nedal.com

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand docusign.
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://storageapi.fleek.co/7ba78625-a994-4978-a151-65976a0cc1f1-bucket/c98374a29c91f6c905d90b3288c18d957a030aa/d0d03394eb6234cd09f14ea3d08f8a828224e8848940e/indesx.html#gerardweterman@nedal.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:552 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a13e3ecb06f9f507a52883d9717500c5

    SHA1

    ba81d4887b8880b4b3b8ec21572f21e7f0fd7aeb

    SHA256

    7ea354f2f234b9810fa6795fe8a1166fdab3c6e958a7f6facc46f6825b376d15

    SHA512

    60126379b678d1b2a250cbee1af954cff2844e92e0300df93dfed2483882277d794bf457719680368879bf05590d68df538d05138b786381e3be88318e5476cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a21116b7507ed52041b37ae76825cb83

    SHA1

    b7083aa4d2e627c2b8d375aa12ca22d85a7c2d1f

    SHA256

    b7bbfdedbcdf5ad4b6e5280c0f185d5b11fbc8d082ff7d4856ac46e8c5147d29

    SHA512

    9ee8ed896147334b58cac252f1766fd17ebf820524aafac35a9cbf91c5e7ed251af7040555746b06a2a3b685e1de77ed126091d08ce4d5e73d049c1e55a39c6b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ipevxnl\imagestore.dat
    MD5

    0f4d608a685067b000fd939a5b557e8b

    SHA1

    d7ed3534824bb6ca0085700a3708063e9eaeafa6

    SHA256

    e2f71b9398553cef106ccdc00f4e2a8b0c72cdca9c3cc45744e1950a5471c505

    SHA512

    427508fe0e36f78449489e90a50d6c4e02ab9ecd9c7a1df3eb370b7be17b525772229323144983a6b29bda44d017ca69fe05d80f17392d54232a7ec96eef2180