Analysis

  • max time kernel
    67s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:48

General

  • Target

    attachment20220806-316-1uo0kgq.html

  • Size

    1.1MB

  • MD5

    337e45102a47c376dbe0c96319c1b64d

  • SHA1

    844b820ea60c3611ffef871b05632f8993dd460b

  • SHA256

    1e1c7387c2735feb16903b1c721b9c3df4b6e5bdd9475a21a0ae244546e4ac25

  • SHA512

    2f9a73c397e7eaaba537a9f7bcf343afcc486bc1285f4eb6f6ce9688b826c6cc3abd9d25ccb462c516075b8f9e4bdbe8644b8d5498634cf4b4baec1e09a616bc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-316-1uo0kgq.html
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1124 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    5651600b633aa5f0cda5e9a1e101c64a

    SHA1

    60132f19f0d66cc9927689327e58e16f64b0b2e5

    SHA256

    1169a5e249af1dbdf66b94c8ff0427967bcf4ddaa934cd9976f153eb05e35763

    SHA512

    eaa07fe32ecbbcbce62a0b068b616f7ed140d6ffdfa483925d74baa188d8af68ac604f49e30e7f798797ba26f647bf374a552b6946694bca804be53171245519

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IFVQ05EE.txt
    Filesize

    608B

    MD5

    0336d7fa680e2fac298364dafd536c93

    SHA1

    0da3b758ab150ad118a02dabcbb648d0b684c0db

    SHA256

    6808f970a6254344981963e7c4ef96291a5fd22607727ce1ccb0922ef431abe4

    SHA512

    0a9bebf6ef78927b7abc6b7b700c65392e068dbf5769846c14d1be17399e8409ae793d530e8c457025d5684f2b28ecbe79298f783edd52ed51dc672c2b581cdc