Analysis

  • max time kernel
    120s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    5dde90c16347c67bae8eeebc5bfee8dae335b758de645702e0b3f4a50834e30d.html

  • Size

    7KB

  • MD5

    eca7909809e9bcad5f2086b43b435fce

  • SHA1

    b6c41581b83531c759946806d5b428e9207f3629

  • SHA256

    5dde90c16347c67bae8eeebc5bfee8dae335b758de645702e0b3f4a50834e30d

  • SHA512

    1894c834a0e9fc44f6b8754f6819fbd4d0d225c3970ab4ddd2fe94ddd8c7fe5689343195904032bfee87c78ec8b4e1a76b07d93070fc34286d4fb38f7291ed12

  • SSDEEP

    192:TJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLm:FSGabMPvLddLXuSwSTLdlLXugfo2Kam

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5dde90c16347c67bae8eeebc5bfee8dae335b758de645702e0b3f4a50834e30d.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1088 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PFTSHPJF.txt
    Filesize

    601B

    MD5

    f931c949cb081885fc3cf83adada092a

    SHA1

    7272b273333cb5a0c70c5d40cecbe1e46e56dcee

    SHA256

    5ecc9c62d7018ac822e5195828f8b17f42b51c133bf342997a0d85b09262b52d

    SHA512

    babd29e9c0008e0245003a3215fefa30645b0a1f4d7d47cb08fd01582f73e23aa18c5148a2d087eb3b4b26dbe934288b0fad86340267535b15432c23e44009bc