Analysis

  • max time kernel
    75s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7c26637ec5efcc7769fb1652af539d069cc09cfd2aef18609836d7e3ac3c3d5e.html

  • Size

    7KB

  • MD5

    220795446eb3bfcd78ec8f18a4ba5c08

  • SHA1

    e7c951dd8345e68cba1f49209b048c0d9d0f58dd

  • SHA256

    7c26637ec5efcc7769fb1652af539d069cc09cfd2aef18609836d7e3ac3c3d5e

  • SHA512

    fe91683fb1cdf2b2cd6cec0dc8922eb06c8c1fa047d029c4768e597c5146818c9df3f86bc4bea53d23c713ad7e577dba0e2554cada85e6e57bf466699e115cfa

  • SSDEEP

    192:xJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLg:jSGabMPvLddLXuSwSTLdlLXugfo2Kag

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7c26637ec5efcc7769fb1652af539d069cc09cfd2aef18609836d7e3ac3c3d5e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5OH9EA9Z.txt
    Filesize

    608B

    MD5

    bfb764e80098b4d0aa90b3bd82498bae

    SHA1

    26ffa24d47b331475804250e36d7445fc47f6080

    SHA256

    3e3d0dd072d2da869854c61c5b017fde93462320e09c70215380e2b3c2e8f898

    SHA512

    4d2f8f1116c997e256a1d941f62a1482a07b93afe08bad628b52f79ad7e02499bcefe7ed9ace6cceb5a861aaee2a0c8c58401f0f68ba6fcf294ed1526e3b9bb1