Analysis

  • max time kernel
    105s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:34

General

  • Target

    attachment20220806-30914-2sr78u.html

  • Size

    1KB

  • MD5

    c59bdb7ae1b6b6473ee1809f956242be

  • SHA1

    bba5bd5dc7f488563bf13313ba154f5d7a874ad5

  • SHA256

    1947505600b08e51be206bf1b4b56db0f975db534f3554327a6c0d78d5a9f59e

  • SHA512

    e467cb455d9945b24151a02d9c6bbdf9fabeb79eeb20c22bf304cc853c6dcc888559cecb113411a7cc233c6dc69623fd76b03d3300e2cd42a37a35a2a59e0079

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-30914-2sr78u.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\I0OAMMNR.txt
    Filesize

    608B

    MD5

    18a8e3a461c0aef8341cb5bc178dc014

    SHA1

    3bc3ce3c7208e9c15a48be7cc561d1b2a2115707

    SHA256

    9472fa911e3488def2622cf87536a109ed52ab6d8cfb8fcd606565104550f207

    SHA512

    9ee1b806b7d97f9aba2e4ac4c26402db86ab002332a7d259b173df1c73573ec14696d055ac03fad7ae0ccd52f134b19061d2ba75d54d9eb5185a88d5f0685582