Analysis

  • max time kernel
    129s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7b656aa91d78be77c692a55be38b5a891a8b4d64f1dbbb624b35be676e315f90.html

  • Size

    7KB

  • MD5

    26b31d56336582cbcafb31aec29d3c5f

  • SHA1

    2f99e9f0bfc683c1cb7bc6080189a4d254544061

  • SHA256

    7b656aa91d78be77c692a55be38b5a891a8b4d64f1dbbb624b35be676e315f90

  • SHA512

    d2be2689009bc0287bcc89d380b446fcef323e63ec232852f2b93ed9629f75a7daf51a027dee49e270733ddf39fa0c4bfa942782a2cc7c3d44eebb2f7db15a7b

  • SSDEEP

    192:+JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLc:4SGabMPvLddLXuSwSTLdlLXugfo2Kac

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7b656aa91d78be77c692a55be38b5a891a8b4d64f1dbbb624b35be676e315f90.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H5X80H3F.txt
    Filesize

    603B

    MD5

    2c4ea1f5c306956c0c031ce438234f4d

    SHA1

    31d3963bac6098d010816384b748f84854340c0f

    SHA256

    60fa6d2237a8acf1a55bf3983c0f547c316292a2f11da6894c8274d4b43155fb

    SHA512

    914ea46533b8e22bd0ab1fd0a34f467d66e6f2ac9cf527372d20f021e984fdf830127d28349c4476ba4459feee65146c2231b60b8edf117ba28941356cfd7260