Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:21

General

  • Target

    8668c415969e17d07d5200893fc1fda4f82bd064ded5a22aef4ba19b0235dadc.html

  • Size

    7KB

  • MD5

    1f3ae7a4b51d83ab762a9dc49ac36522

  • SHA1

    2c2c6a147c680227e4a838d79cf43c02f4b324b2

  • SHA256

    8668c415969e17d07d5200893fc1fda4f82bd064ded5a22aef4ba19b0235dadc

  • SHA512

    caa42669641e7bbb623e9dd4134de501a105114e0f824f071b72285480f90bcbd681259e6605cfc5ed6045d482e20ab1847141173fe24e7355e8fb84a7028d4b

  • SSDEEP

    192:pJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL/:7SGabMPvLddLXuSwSTLdlLXugfo2Ka/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8668c415969e17d07d5200893fc1fda4f82bd064ded5a22aef4ba19b0235dadc.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1096 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2SPYXNWE.txt
    Filesize

    606B

    MD5

    f792d1a09aaa5166640f8dc2d5dd1a32

    SHA1

    9da3fd317baa5df6ef6fe6da24da6a9a617e8f3a

    SHA256

    d7878b3ae6ac2da83e8b4aae99005e32ff8ebb0df7fd870aff9befd90f3bfc84

    SHA512

    8fcafa637318ef4640db09f72c8c8bd8483ecbdc5706747b49876fc4cc54e15341cf474a6af355000781ba7369597ae484ab28f88bd803f8494431c72f4be999