Analysis

  • max time kernel
    113s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:13

General

  • Target

    d306c6ea4ad63071f0a4ab5712af910d19f7fe47ccbaaebfdbac0b9d92e40bc7.html

  • Size

    7KB

  • MD5

    a81a277e43a1cdbba8fc4cba48355506

  • SHA1

    90c1ff11343b0e62a1e5f0e9b69865bba648bec9

  • SHA256

    d306c6ea4ad63071f0a4ab5712af910d19f7fe47ccbaaebfdbac0b9d92e40bc7

  • SHA512

    34d21ee9e0bf17c5f6db8cf42373cd3132c608670619f04f76ce1fd4960a54f1eea5979ed6e8f4bcf1a2d651b6d93b817eebdb276a11b4606bf898fdc7af7ecd

  • SSDEEP

    192:7JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLi:NSGabMPvLddLXuSwSTLdlLXugfo2Kai

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d306c6ea4ad63071f0a4ab5712af910d19f7fe47ccbaaebfdbac0b9d92e40bc7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GHBQHE3K.txt
    Filesize

    602B

    MD5

    2fa1b14c433740b2534cf423b77b8331

    SHA1

    c3959db0f018d8fa5d2fb0d2793d5228f82b63aa

    SHA256

    39c4c8c0cb26315732714e3ed75ac68bf6f5933e3d29af97d5403fa0bd2ae099

    SHA512

    49ad66138afff6dc1130eeab0c3e56949a67ced5c7eae94ae6a1454cd0c3e50e50fee8ccdee9ea7392bcbe4af9269d253b00f2b98400f38b1f0ec40c53c3f5e7