Analysis

  • max time kernel
    104s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:16

General

  • Target

    b8097b864225dd2733385a7bd1d9972638f403fc39da78f81b0f626869bca587.html

  • Size

    7KB

  • MD5

    b7c40d9134e69585204e5bc8b59b4c3c

  • SHA1

    a6c9e54fa8ccb09bc06fc3b602a904ac722995e0

  • SHA256

    b8097b864225dd2733385a7bd1d9972638f403fc39da78f81b0f626869bca587

  • SHA512

    19b74406a50a3690775a20b1e13f657056ed52157d4dc9339ed2391b6abe0dc93dac2e2e92a0b5c307c69333dfb5cea108e29926f4ada2c25abb14d89d5623be

  • SSDEEP

    192:8JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLs:GSGabMPvLddLXuSwSTLdlLXugfo2Kas

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b8097b864225dd2733385a7bd1d9972638f403fc39da78f81b0f626869bca587.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TWNOYVDY.txt
    Filesize

    608B

    MD5

    58ad45d7e77fc2afbc1eec7e9aa17391

    SHA1

    8ec19af495c2400fa88dddcb163d261c6198cda6

    SHA256

    8e112b70936fab302c2ad6848e10503cf0ef74126b9a96c09d3d7c268774dc1d

    SHA512

    cbaf25dc83c0c903f1d7ae31fc40bcdfc8d09fe43112597b6550291392c093b2359b178a4265ae6b13471db11150ecb3d8c983a2b571a707e77ab2efacc9407c