Analysis

  • max time kernel
    205s
  • max time network
    257s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    d95aaae453a0276687818ce9e39b5c6a945dd29e10a5602cdc686398c3c7c151.html

  • Size

    7KB

  • MD5

    d551ed2867d7f41f2d78150936297f2e

  • SHA1

    2d25bee7c5550472b73323379e3cdb48db7c14b3

  • SHA256

    d95aaae453a0276687818ce9e39b5c6a945dd29e10a5602cdc686398c3c7c151

  • SHA512

    817201cf1143ae52f4cadde7a3946039a19153adbf458023f2ec452d80dc27e8a19d5fd345be14dd71ced7449ecf4f90b37f014e8a7045001f1c656a23bd8067

  • SSDEEP

    192:RJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLl:DSGabMPvLddLXuSwSTLdlLXugfo2Kal

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d95aaae453a0276687818ce9e39b5c6a945dd29e10a5602cdc686398c3c7c151.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\69XF8EQX.txt
    Filesize

    601B

    MD5

    f2d957c477927157fd1670bf95c4e526

    SHA1

    cdfbd753451e151d4610f27f9ccc1826d22a8bac

    SHA256

    96b431c3c2666edc1135a3246fa6742150446e5c41a0f8927f9e94ce92eee314

    SHA512

    6c3c66244db266c3a06ef894244b197cfa22bce2318a998488d2bff1bb1a85c7727106a8980c0d2e1976f74136e9ea6848fac53d41a625adf3e28cb2dd85b156