Analysis

  • max time kernel
    110s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    d800a5413f235b9185c90488b7b1d8c0675dc6c40848909399ba6d44fe7d19ce.html

  • Size

    7KB

  • MD5

    7863a6f0b1600763264d7cee90b6d5c5

  • SHA1

    2e18bc26dd933f73585345ffe753980983352ed3

  • SHA256

    d800a5413f235b9185c90488b7b1d8c0675dc6c40848909399ba6d44fe7d19ce

  • SHA512

    8c9b6bf9c01a0b45ef3b0d8da15ecb9392c894a0a0b0669beaa16b2c4b2e86910949dcea1390c7cf03145a533c9e0f6c952a11aac762a30b7687179cb6536dbf

  • SSDEEP

    192:TJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLp:FSGabMPvLddLXuSwSTLdlLXugfo2Kap

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d800a5413f235b9185c90488b7b1d8c0675dc6c40848909399ba6d44fe7d19ce.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AYQYDHLZ.txt
    Filesize

    602B

    MD5

    8a90cb2f645e339519a70928994f1dcc

    SHA1

    a1ad45288a7b953889b39ff1b688cdcda2799af9

    SHA256

    2d74b4450714d6d61f4b2aa663c395e0a93b39ea989f90f3f97009eb88270caf

    SHA512

    483026a70025c23e61966ce27aeebaa48253b83dc5339b692df2725ba06cb97fa21d91039cd874ee73ca16207d05f98d8c79449ff7ffa4ddc22e861a2ef1e2ca