Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 06:18

General

  • Target

    1d80b05ba8178c677ea2fca87d59432972635ec2b4e5bfbc9e90fdda5e1f5f92.html

  • Size

    51KB

  • MD5

    a0cf63330c1af7751c5db555ca1c3482

  • SHA1

    fd528edbb4248e7ce4d46f709435d80dfb87981f

  • SHA256

    1d80b05ba8178c677ea2fca87d59432972635ec2b4e5bfbc9e90fdda5e1f5f92

  • SHA512

    1f15ee0ad942a7e7e1bfc95875840e6682fe97ab8e4d7bc2257493f951e73745b1c25925e2e0b9339e7f26b607003e6fb5e9384768949251d4b2943b74b12652

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1d80b05ba8178c677ea2fca87d59432972635ec2b4e5bfbc9e90fdda5e1f5f92.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    b9f21d8db36e88831e5352bb82c438b3

    SHA1

    4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

    SHA256

    998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

    SHA512

    d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    179fa075567d6834a04b79010b2abfc3

    SHA1

    0bbdd27c8123d294a8f756cb9e6b9ad18a72836c

    SHA256

    c784eeed00d77bae189e4918e2c5eedc3ec5e850a8b3556506c584a8e6ebf80e

    SHA512

    9107795e12f46016d036f4927191e69e6f7b247b0b270c645eda1f0511fc6681c3f8ed2d84b85e26f95ef11fd46986125b00935ea3103e65920e3927ca7d2725

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5FZFDD3K.txt
    Filesize

    605B

    MD5

    09c5c58e36a875d3dc375819cb8e4c89

    SHA1

    d5e35a7c242e353e7baed2f671c3b97f7e49b47d

    SHA256

    8a5772765f5e4047a1807b22503a2972a5d3f743921adf89bb713b3de35a7300

    SHA512

    24f479d1bebb4ad142141bcdbd7f0735f5f297118e8fe97bb1c7202ee7fdb09e3e03d2138eacadcb45192e97d826f4ffea72fb07fa258abc1a05de99709d8c74