Analysis

  • max time kernel
    122s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    8bbb2f2671686604301372ff8e37a99a5c133c513728354138ec72b40a46810a.html

  • Size

    7KB

  • MD5

    63a31af49f2a1a32986d1a8e409b27dc

  • SHA1

    aa85b9c79faa44e65c320ad070b3768854a4ba82

  • SHA256

    8bbb2f2671686604301372ff8e37a99a5c133c513728354138ec72b40a46810a

  • SHA512

    74d74c727e6f96a5ee7dd3d4965bb17d056e7b3d8dfa761e787cde982b7583d832374dfb37a741f77ff79342a6796bb6092fccc1a73c81fed9b58e1655ffbc7d

  • SSDEEP

    192:oJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLI:ySGabMPvLddLXuSwSTLdlLXugfo2KaI

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8bbb2f2671686604301372ff8e37a99a5c133c513728354138ec72b40a46810a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\784V9B22.txt
    Filesize

    608B

    MD5

    920f2f5756987113ebd18604b4f55057

    SHA1

    7c162571e8ebbad8acd9a4f7f8aa03a63423408a

    SHA256

    2e9a29093447b9b7de58ddcaade5bf53dc41c3bef38a2531b7ab4e44f0d1a816

    SHA512

    b03568d63528e5a90fb8e59f80644464d7bb7a226369fad3a06919f2ab3f8bb79b3e098a5ecf34bbbf36cbf2e5fd3c518559351853216bce06063fc5c565bf90