Analysis

  • max time kernel
    193s
  • max time network
    290s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:10

General

  • Target

    f1636d180016d8403fcaa2393eea5d219a2ee4b760815ddf7ac7324fbe795a9e.html

  • Size

    7KB

  • MD5

    60715b00634e2d4aef1a4a71110f6143

  • SHA1

    8c710d7d08f19859064bfdcca7cd4a8d62467c4f

  • SHA256

    f1636d180016d8403fcaa2393eea5d219a2ee4b760815ddf7ac7324fbe795a9e

  • SHA512

    7516be56bdde5c71fefa2529c1ae4d0cfa362831a6320b68bc256b82cea2d63a906da2ae9023d62c07184ae938748c94563c854b10ee24a198e03f33fffb542b

  • SSDEEP

    192:PJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLd:RSGabMPvLddLXuSwSTLdlLXugfo2Kad

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f1636d180016d8403fcaa2393eea5d219a2ee4b760815ddf7ac7324fbe795a9e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VA5IZ9TL.txt
    Filesize

    608B

    MD5

    df1abf6290fc6d66087f51729064746f

    SHA1

    6086a0cb59edba0074a0ebd52b9c94edd02acae4

    SHA256

    acb76f8ad581920b30ca95c68de7f5aaccbcec9ee67b257e65aa0a111232d1c3

    SHA512

    8706a947aec40c72936a251b0772a6c884e66302c6c462e412368a12e4e1181e33e5249a23555bef70ee6f33c7b53335480fb9c68891ba678274d06e50572bdc