Analysis

  • max time kernel
    139s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 09:45

General

  • Target

    https://www.frontrush.com/FR_Web_App/Message/MessageTracking.aspx?code=ODYzOTUxNTsyNjM3ODcyODtSOzgxOTc7TA==-f+lhm4TMRSg=&redir=http://8023.vgGUpdEBLV.hmctech.com.br/?=hans_vrijsen@goodyear.com

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.frontrush.com/FR_Web_App/Message/MessageTracking.aspx?code=ODYzOTUxNTsyNjM3ODcyODtSOzgxOTc7TA==-f+lhm4TMRSg=&redir=http://8023.vgGUpdEBLV.hmctech.com.br/?=hans_vrijsen@goodyear.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    f01ba0bf1590cf956acd094ab9f6d184

    SHA1

    b933c26ced23c743417e4689eda0c2860f1ab1ee

    SHA256

    d50145ffccf3c29941464f5a9000ddefabb22a086bf7c8e1cced52434352b062

    SHA512

    bf1c6a8ee478db22ff1edce615f4569860c74ca5ccb3dd902fab97a2db4340541aaf7bdb002605f029862ba7c5bd9bf0290fc1dad1bf68c7bb05a5d75e578c41

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2NZQF5VA.txt
    Filesize

    606B

    MD5

    809a460559e511767466223069ea1d96

    SHA1

    552928425454e3f9ee7216c868fb004f27700d18

    SHA256

    6e79c32663a60ac607c53dd62f7874360fc371ffe251c5cfef22546c6cbb6df3

    SHA512

    57c839eeed8ac880eb9246d17acdf1654bc0ec515604078672d33b1bf17cd360dcc721de176d13d01bc8c15f1013cf79d041bd89e24d6524b74b6a6fbac88e19