Analysis

  • max time kernel
    119s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    8d86ad4abfa480374f8c223622ef4cc6a638f8ab1e93243e07821b039754bd57.html

  • Size

    7KB

  • MD5

    87c08257353c334a4272a73b0f558e87

  • SHA1

    70faa460931724cc3ec576d04ed2e5d68e50ba7d

  • SHA256

    8d86ad4abfa480374f8c223622ef4cc6a638f8ab1e93243e07821b039754bd57

  • SHA512

    98a6b4e1473b6994fbaccea1a2e9c69dffd1c9f8e5487a53cc307630b19e68695ad59b3ec177a75b00a21a112d9423326fc7a30d0b81b99345d141bfd3a3206f

  • SSDEEP

    192:iJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL9:MSGabMPvLddLXuSwSTLdlLXugfo2Ka9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8d86ad4abfa480374f8c223622ef4cc6a638f8ab1e93243e07821b039754bd57.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MH5AWLWQ.txt
    Filesize

    606B

    MD5

    d48e96d81bc7309a56ad761667175397

    SHA1

    5b21f4b1ecb983dbaf27590b023e872328e1477b

    SHA256

    72cf93d68299bdf5f39ca91d2b3aaacd02b3b716797ed5e51264894ce1291edd

    SHA512

    01b3fd4da2d9b28962ae8514abd5c61d7a1b38e0fba5c79d4a96b5382c2a52831686b8bb2a225cf73e1418bb8534c009151b9f28c502543d66c427a9658c730c