Analysis

  • max time kernel
    116s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:15

General

  • Target

    bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e.html

  • Size

    7KB

  • MD5

    1e9fcbeea53c9ff16ae6f221bc85132c

  • SHA1

    f045731a1a27f87d1b7fc735db93b7dcf8998710

  • SHA256

    bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e

  • SHA512

    44aafa8f1d362efe79529ebab4fb3682c54c5631669f9340e46040cb0ae043dac61b00e060e7e825582485bfc8800248e61881bf8ed82e5549d8dba256dba5a4

  • SSDEEP

    192:YJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL/:CSGabMPvLddLXuSwSTLdlLXugfo2Ka/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1140 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EGUS4H65.txt
    Filesize

    608B

    MD5

    7bc99a0f21ac05f40d9be7c3d192447e

    SHA1

    3fe487f1d2b2b08b49be0abad1627415a59bc85c

    SHA256

    a1756bd4eb5e0bcd16de3b64fb0f31795978682e2ecf942b30bfcfba2b965295

    SHA512

    c6203c9d49f7ac7ee427759695b6cccf1c9ce4d18408ee82c4631d2e8c0a44b40df7927fb2ec5445006f1e95d8c52639f7998e12f95aa56c0846bf1c16d920a5