Analysis

  • max time kernel
    103s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:36

General

  • Target

    attachment20220806-31314-a2198o.html

  • Size

    1KB

  • MD5

    c59bdb7ae1b6b6473ee1809f956242be

  • SHA1

    bba5bd5dc7f488563bf13313ba154f5d7a874ad5

  • SHA256

    1947505600b08e51be206bf1b4b56db0f975db534f3554327a6c0d78d5a9f59e

  • SHA512

    e467cb455d9945b24151a02d9c6bbdf9fabeb79eeb20c22bf304cc853c6dcc888559cecb113411a7cc233c6dc69623fd76b03d3300e2cd42a37a35a2a59e0079

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-31314-a2198o.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NGPBXQ4Y.txt
    Filesize

    595B

    MD5

    4a1acd57dd7199dbd31cda55194ba26b

    SHA1

    49a6f1fc9e4090b6bcfcb52403e775cb04a37837

    SHA256

    49f63196510e3042e0345229d356e3f940cf58b521d41eb2bdbb04bfdd92282c

    SHA512

    ce96821d60849753cee9052f166e5350e5d17b0aeb54752a8859b5b96d89599543599d7afb4ef082573a992b6a65583c8e7f06e157cc7ae1bacceb1e3ac789c6