Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 18:16

General

  • Target

    https://forms.office.com/r/2bVaT9N8P5

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://forms.office.com/r/2bVaT9N8P5
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\37zaxn3\imagestore.dat
    Filesize

    8KB

    MD5

    2bdcb422ade6e3a9eb6b3934a2f85397

    SHA1

    e3698f2287fbd20d2bbca523ebf2d516a3723574

    SHA256

    470bae1e9d2202552feec459950e514394f149646484d8b4bb2a49730d1ccd24

    SHA512

    2b4cefecc193d468aa01b15a9f5ce6670f3f14162e36af227555b9e2531b614e4c316faab66e8ea8ca9168a1f2af3194a398cd5f330a1f471cb27e43f1ab94b0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\37zaxn3\imagestore.dat
    Filesize

    26KB

    MD5

    844842726bfca6c90921401c68df04e8

    SHA1

    f86cc673a94b189a8f6f10c72cb7083000beccef

    SHA256

    e5c9dc4906b85297fbbcf9e12c061cd29ec8db33bcfd8f4b6180a52653ca2a88

    SHA512

    eee0fe9be65a3b56736a40103114049587409fa159566bb4d6de0d8d71525e9701b1bb33b58a984135567dd38c4e8e5ee8ca4bb08da5ffdbeb6536a67feae9ed