Analysis

  • max time kernel
    34s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 20:23

General

  • Target

    https://latinxvoces.org/pp/authtryn.html#Ym9iLnJvc3NAY29uZHVlbnQuY29t

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://latinxvoces.org/pp/authtryn.html#Ym9iLnJvc3NAY29uZHVlbnQuY29t
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:428 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\37zaxn3\imagestore.dat
    Filesize

    18KB

    MD5

    9ee9850ad46812f50014de1a3baac558

    SHA1

    13a98b83083404ee3bb416a69f150a1634ea43e5

    SHA256

    46e6c9cf38db2108a959422af852a027463d34063aa0431b9fda0621b9ac540d

    SHA512

    1360e7dec3df9f2495711a507d1dd323613f9f01ae00592044576eca16e2a2408ccccbe83bdac4db84856f09f968f4ff654f52e7a373deb4a87267b6719dd1c0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\37zaxn3\imagestore.dat
    Filesize

    36KB

    MD5

    b9b6b63534d17393e6bc3cbe9c881079

    SHA1

    ac642bc4e5c0388b0d172c8ab303e4eef620c686

    SHA256

    13f26e701a02402cbcaa041f683f3fa5c07f570ad26c232aae3c86800f34dec5

    SHA512

    8b4cc06e8fb366fe3e7933ff84bf79e18ceadf9e4897ed9a27749842e0e1f963a9b7b9b2fe898aaeb1ef1f8fece3845d7b614015c3d630bbdc4b3269424ca138