Analysis

  • max time kernel
    109s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 06:54

General

  • Target

    attachment20220806-1063-1o9equ5.html

  • Size

    1KB

  • MD5

    c59bdb7ae1b6b6473ee1809f956242be

  • SHA1

    bba5bd5dc7f488563bf13313ba154f5d7a874ad5

  • SHA256

    1947505600b08e51be206bf1b4b56db0f975db534f3554327a6c0d78d5a9f59e

  • SHA512

    e467cb455d9945b24151a02d9c6bbdf9fabeb79eeb20c22bf304cc853c6dcc888559cecb113411a7cc233c6dc69623fd76b03d3300e2cd42a37a35a2a59e0079

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\attachment20220806-1063-1o9equ5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1932 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SU0FQ795.txt
    Filesize

    602B

    MD5

    fd7bf54f3d9f2285fdc5b3adbea62072

    SHA1

    66736a177e0bfaf4080e74c2b5348ce7956b18f8

    SHA256

    5597330027db8b7ea53c9d35a5bc6eb8a2a2c980cb9f54f9a0d01d9f04275fde

    SHA512

    341ff2ee7b1a62d062b4cb9e66bb36eaae0af49b122e5e7ab4a2887cf02398a5ecbe23a90d9c0dd5e1b1585b2a41ff0330268d0495587f5d7fa9cab212a5df91