Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    586640db97baca5b7d112b5fa373740730f24fb222e00ddbb3b00a9a2902856b.html

  • Size

    7KB

  • MD5

    e73fda754807a07ad5ae5caaf82fcf93

  • SHA1

    58ccd8ca9a73e0d24b43c30483af14e2f08c907b

  • SHA256

    586640db97baca5b7d112b5fa373740730f24fb222e00ddbb3b00a9a2902856b

  • SHA512

    39827f46460f5d2cffafca278d04a2c9dfe154ddc7a88317877a9e1ff1db0bfb7c03fe132796a83abc7ce012f48a5c6fabce809e986d1e8f2115d7ec8a168785

  • SSDEEP

    192:sJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL0:WSGabMPvLddLXuSwSTLdlLXugfo2Ka0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\586640db97baca5b7d112b5fa373740730f24fb222e00ddbb3b00a9a2902856b.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T426NK31.txt
    Filesize

    608B

    MD5

    7072b059bab78c892f17acdf61b1ae1b

    SHA1

    02e58fd96b368f9998fea41a354d052d67d04b45

    SHA256

    ad2b84d9133de519ed9162ebb5be58a059f11799228feb3fcb9a66c179fc1091

    SHA512

    2e74724c9ea6d421b174e7945029e1af1194630373fb6bbfaa72f8b254bdbf6f779443004ebb8171b7eb9569c8d74283e27e29e5a54f140c0bf9cfc6dc2fd794