Analysis

  • max time kernel
    140s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:15

General

  • Target

    bde318ea06ed387c5b0b2b2f780980cc8b380877e273e5272fec618e50e56532.html

  • Size

    7KB

  • MD5

    45bd26ace2f5c3abbbd072e60a96b242

  • SHA1

    6e4309000477491c6124e76249d1d0dc87121ef7

  • SHA256

    bde318ea06ed387c5b0b2b2f780980cc8b380877e273e5272fec618e50e56532

  • SHA512

    995953c07e1826c450a7a3c71414c3415c357273e79bc44308748f7d229d61fbd293eac229aa083a5416442facd54d3743b9aa491c5ca38c43cf62611664f0bb

  • SSDEEP

    192:hJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLr:zSGabMPvLddLXuSwSTLdlLXugfo2Kar

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\bde318ea06ed387c5b0b2b2f780980cc8b380877e273e5272fec618e50e56532.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1408 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2YM5YGD9.txt
    Filesize

    608B

    MD5

    a2e4e2c02f64d884f7c534d59a8f9d65

    SHA1

    c4ad17a8021199bb132c7f5b85b2115722eb874c

    SHA256

    073eb1c4c106627f29c9a30e1e36978123ec10d7c6a1918daacfa34284d76e32

    SHA512

    07447e221291782e8cb689d80e14e9f027e71f8310153c02829b6b3051c1ba090c4d0ed8e1fd55d5992c21a719f122120ebbe6b7ba8203f0b0e21ad7dea7566a