Analysis

  • max time kernel
    108s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    d64d864f69212b8aa9d4628a058432fc2892923d9d184504e040b8de12b745cb.html

  • Size

    7KB

  • MD5

    3e93178b6236eb3190df2eaf16c3b361

  • SHA1

    e3912c9e0aeb33776dc8dd747f7c9718cdaa3a93

  • SHA256

    d64d864f69212b8aa9d4628a058432fc2892923d9d184504e040b8de12b745cb

  • SHA512

    0dcd702fa9de5ed2d999f83eb5c7372d9eda28715847b89fd2d8128a5b2e5bbeec3f59ea3a7786c761dccfe1f235256814dac2ef2d6c3a87fc1bbd9135375d21

  • SSDEEP

    192:ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLP:LSGabMPvLddLXuSwSTLdlLXugfo2KaP

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d64d864f69212b8aa9d4628a058432fc2892923d9d184504e040b8de12b745cb.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GOAB3QJD.txt
    Filesize

    608B

    MD5

    85e107bbe3c42ba1e55122f3fff98857

    SHA1

    e2cf992dd86eca82430a5d4e7ea7dceb9166dd2e

    SHA256

    251241b5c00136d239f9457f8aba9ee93afaac8d939b44f78b1bede7cb77afef

    SHA512

    86f6d9ff919a518f733b0578b876866bb315022e8a5cbfb0a478e7bb4b5b21b2527e2c526bd15518828186401b4131a558f934cdfc91606d86c99ddd95a6a775