Analysis

  • max time kernel
    150s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:30

General

  • Target

    attachment20220806-30356-428jnm.html

  • Size

    1.1MB

  • MD5

    337e45102a47c376dbe0c96319c1b64d

  • SHA1

    844b820ea60c3611ffef871b05632f8993dd460b

  • SHA256

    1e1c7387c2735feb16903b1c721b9c3df4b6e5bdd9475a21a0ae244546e4ac25

  • SHA512

    2f9a73c397e7eaaba537a9f7bcf343afcc486bc1285f4eb6f6ce9688b826c6cc3abd9d25ccb462c516075b8f9e4bdbe8644b8d5498634cf4b4baec1e09a616bc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-30356-428jnm.html
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1092 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    9f00ec3681678d3e273a8f092a392fae

    SHA1

    bea5c180d4eb8225fd88140244b0cbd9a803b62a

    SHA256

    44466f5781be4af665b23b184da492dd8d13cf6d36c2620236f70ba01d4e3c55

    SHA512

    a62cafe30eb9e033692caf0841b6fb37d130b74586cb0fc68bf33d2d29c163509d2941000debbc280794366a1fda3b3a8467fe1ddbf6320d94dafb157d24118d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VXB5PFBU.txt
    Filesize

    608B

    MD5

    baabe3b8fdf5abe598c04dbd70290777

    SHA1

    6420419dcd13b811d2219e8596dda766d86ae693

    SHA256

    d76951c57ece84b2dbcc5d3902eabc66b9e1218a0b6596b0445af3b81d95494a

    SHA512

    68001bb74e254f651f1e70759e52c9e6cf9fdab993bf75c44bfb4f9581811240ab466f88debba63202095c7b4b8f35e7e4bd5c7eafce6f861d51691156c3216a