Analysis

  • max time kernel
    119s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:21

General

  • Target

    863c551284e2f2ce88bd2113c5706252e106d0fe1df06e1d403b26c0c495f6bb.html

  • Size

    7KB

  • MD5

    ae62354934becfaa07cf4477ee4390e5

  • SHA1

    71a9c1ee66755be8f76d1052b9ab82376b335d4d

  • SHA256

    863c551284e2f2ce88bd2113c5706252e106d0fe1df06e1d403b26c0c495f6bb

  • SHA512

    7a854858c12dc98bcdf67534e24a2b274488afd7ad162ce4f821c850401dfc4e551501e83c5481e6966e6b158d3c26cbc91fb4f730f1db1b02f1b8fe264365a7

  • SSDEEP

    192:NJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLL:PSGabMPvLddLXuSwSTLdlLXugfo2KaL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\863c551284e2f2ce88bd2113c5706252e106d0fe1df06e1d403b26c0c495f6bb.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\90UHE2TK.txt
    Filesize

    606B

    MD5

    c8b5d0bc6d359313eafbbbe1ec0498c0

    SHA1

    45cf744da85198c5723921b7040134a864225ddf

    SHA256

    aac7983f952fcedbd8a6907617c4d97d884a80e156f53492733b2fd7c983c348

    SHA512

    44037a7497163f4ad24e3e029c6f4caec92e9dfb463e563c3073299b403f9dbfad1829e36298ff94c14b3d4a90c5679b7202b9e51076171f0aff8e98cae2135b