Analysis

  • max time kernel
    105s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:02

General

  • Target

    attachment20220806-26892-1pjdcz8.html

  • Size

    1KB

  • MD5

    c59bdb7ae1b6b6473ee1809f956242be

  • SHA1

    bba5bd5dc7f488563bf13313ba154f5d7a874ad5

  • SHA256

    1947505600b08e51be206bf1b4b56db0f975db534f3554327a6c0d78d5a9f59e

  • SHA512

    e467cb455d9945b24151a02d9c6bbdf9fabeb79eeb20c22bf304cc853c6dcc888559cecb113411a7cc233c6dc69623fd76b03d3300e2cd42a37a35a2a59e0079

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-26892-1pjdcz8.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2K81XMS6.txt
    Filesize

    603B

    MD5

    055747e9a17dee5896515e99c839de73

    SHA1

    1333e02d4895a769635742120a11c6cc3e52ab85

    SHA256

    cfa8b653e5331cbf68c0fab04d5e865cd6f37a0b06a88464cf20a23b77753e2f

    SHA512

    f21c17129d5d2e25f5667c78a3606d101836145189f9f5b49b183d1e1acd28fd8d7c8f80e93ed7967c9b1705052e936c87e917d7bdd05e67a4d464f9240d4cef