Analysis

  • max time kernel
    191s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:15

General

  • Target

    bbcd027102314dbe5807702ef8c34447064c5a1d7d709d8f811a3fe0feb0bc58.html

  • Size

    7KB

  • MD5

    052aca8caf1783aa20241ddff3655e9f

  • SHA1

    8e524dad498d79dd82201506ac3e0179dbdb1d2e

  • SHA256

    bbcd027102314dbe5807702ef8c34447064c5a1d7d709d8f811a3fe0feb0bc58

  • SHA512

    5c5a211e5e4d775e74175f5a50bf686391bfa691129b59fbd1bc0d529a9e3e7f57786cfa42e0634c5e5effccfb1b6e1f7d54babc45e1291194db264d60e384f9

  • SSDEEP

    192:GJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLO:ASGabMPvLddLXuSwSTLdlLXugfo2KaO

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\bbcd027102314dbe5807702ef8c34447064c5a1d7d709d8f811a3fe0feb0bc58.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DU71LDGS.txt
    Filesize

    608B

    MD5

    86937b088679cd80957ca3a44f4351a4

    SHA1

    adb21f2faecf34748f4f5f622c0848798503879e

    SHA256

    3c5013f4fff06a2d1e6a0a8030757bbe6b900a8b3e668e2c5ddfe950aa0ca903

    SHA512

    f8f4721a33b8e15f532f083e78ea70a09d46f12439e0d66d31d35f52781d6542e9b67292a24afbe07c3a90ed344b344fbb55335cde9fbf6046a1810061d1af36