Analysis

  • max time kernel
    104s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7beb1b72ce44b6953a3ef8f665c0ce0f46434d25b820bc54180aa20a59098ec1.html

  • Size

    7KB

  • MD5

    b1c99dfdabd18f5beb141dd08cb77391

  • SHA1

    2f037433590b26cef02deb88ca0bc6e1f4c96a2a

  • SHA256

    7beb1b72ce44b6953a3ef8f665c0ce0f46434d25b820bc54180aa20a59098ec1

  • SHA512

    cdda7316213108c9c1f56d842356043cdd6d6dbda8dd85d64c45b79e39e1174aa1696b952f71b1b7a066248b48fbdd88281d35099af1753d743a0f278c2440b2

  • SSDEEP

    192:jJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLr:1SGabMPvLddLXuSwSTLdlLXugfo2Kar

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7beb1b72ce44b6953a3ef8f665c0ce0f46434d25b820bc54180aa20a59098ec1.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MH5AWLWQ.txt
    Filesize

    606B

    MD5

    3932304d5904491002259168a8e88149

    SHA1

    96048d52783c6af73a0ff7a0ed3cb1ce0131c1b3

    SHA256

    c5c830b4584fe47bdd84b1ef6776b3e0d6c9289193cdf76f92651366c26f42dd

    SHA512

    d1459b338d0e69c4858a7b48c59344ca73f4ca3a6e48510363dc9dacc422846acd26299960ab417887095d4171248897d5a06fe397cc3c9e9d88852d79d8cf14