Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    8269074c179a68a149e78bf10e46e478273ef9366a0620718fff1ca62fc5a309.html

  • Size

    7KB

  • MD5

    baa199166c727612a5145411a3f08101

  • SHA1

    1f01660e1e5ba13d8015c505a6f51c920f673c54

  • SHA256

    8269074c179a68a149e78bf10e46e478273ef9366a0620718fff1ca62fc5a309

  • SHA512

    d276ab0ac659b20c3b1f0987484d7cf14165dfef26e26ea157a9365f805feb799fc06b25be2964e49bb6a6449dc2240e38fc559c2dcc80b4539caa633893e294

  • SSDEEP

    192:VJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLc:3SGabMPvLddLXuSwSTLdlLXugfo2Kac

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8269074c179a68a149e78bf10e46e478273ef9366a0620718fff1ca62fc5a309.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1504 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TZSXZ2VR.txt
    Filesize

    608B

    MD5

    bbe04faf65607024adc09dca96388573

    SHA1

    515d30481034b665224ffb077b477ec431b0c046

    SHA256

    85db9395412cc3f55459ce32d7738ac1747469d41cd8a38a5854ea32197ee0e2

    SHA512

    f1c2793b7cc153bb31cdd5a79c32c08acf22100afc068e04df7d346fd65c8d3ce1b929dc168b3da7f8c40f885082ed21e7374b3ad6cc24dac58138b6c973447b