Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2022 01:00

General

  • Target

    https://firebasestorage.googleapis.com/v0/b/rdrt-bca53.appspot.com/o/odrv%2Findex1.html?alt=media&token=1c1280e9-b8fe-4a64-b030-b75ce494b7e3&data=eW91cm5hbWVAYWFhaG1haWwuY29t&subf=Open%20Vacations&foldr=Human%20Resources&file=Open%20Vacation%20Submissions.xls

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://firebasestorage.googleapis.com/v0/b/rdrt-bca53.appspot.com/o/odrv%2Findex1.html?alt=media&token=1c1280e9-b8fe-4a64-b030-b75ce494b7e3&data=eW91cm5hbWVAYWFhaG1haWwuY29t&subf=Open%20Vacations&foldr=Human%20Resources&file=Open%20Vacation%20Submissions.xls
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4920 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    20712065692ee5469cc60d5eb1d72193

    SHA1

    f6b2c29d45d015f71e37c24fdab96d3d1ab65321

    SHA256

    c1a70dfbc5c7118a180f645f02fd9c5de833076f08c47ada9012d8410083a66f

    SHA512

    eb434a0a37d482b10d02d21be066ca58c3af086064d41d6fa86728d0e0c3db6678fe57761963c12cb4ec083cc2045468def7f5defa839f9e40e0b8b52163992f