Analysis

  • max time kernel
    127s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    df7bbf6115de1725362650567743c94639bd6c0a27d1a4db8fa9ce37302bcd02.html

  • Size

    7KB

  • MD5

    dd6358b8e5eb6777015688cd312d9469

  • SHA1

    52c633f2246e9dc746a93cff23d444b1b41d8db2

  • SHA256

    df7bbf6115de1725362650567743c94639bd6c0a27d1a4db8fa9ce37302bcd02

  • SHA512

    d4ac17ec9507e7e2a5fcbec61e080ae355bd59eeb61ec68d2b3d49f71fc80a1df68720559c40cd5888f7d6d5de7bff41ec102ecca5a7ab3284d394aa36ec80cd

  • SSDEEP

    192:PJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:RSGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\df7bbf6115de1725362650567743c94639bd6c0a27d1a4db8fa9ce37302bcd02.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1336 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5XT78NW7.txt
    Filesize

    608B

    MD5

    2b859c75425f5e8091992dffbd083a3e

    SHA1

    6a11b919592ed10b0c81b9e1361cf896d610d4d0

    SHA256

    44d0e31834c1b6ede6dde1102493d7b25f8618303c7477ee3f5bc105a3ef5c4b

    SHA512

    9550d4cd0cdef474d24d2bc20891ea3d6241644e18887456f5601ce09caac27b66ed9dc495c1eefdf3220f29c43a4926b9d4fd06a520d3a48d7b15c2efb2b07a