Analysis

  • max time kernel
    246s
  • max time network
    340s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    5cbd86e5f9e9fd540e15b5351401563f680c332280e07889a7f7b741558ce33e.html

  • Size

    7KB

  • MD5

    8056eeec2f7a33125033ef2d90439863

  • SHA1

    389cb53416915db585871288e8a710a6d088f129

  • SHA256

    5cbd86e5f9e9fd540e15b5351401563f680c332280e07889a7f7b741558ce33e

  • SHA512

    5fbc7aad1eff06b6af2f7e6545d37406bc3102ee8a4595ee23d718d2366e42c0e784fe1e5faeb06f7ac7df4f732a6e743d46af25a2cf8d7b683dd95f8d4cc056

  • SSDEEP

    192:7JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLe:NSGabMPvLddLXuSwSTLdlLXugfo2Kae

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5cbd86e5f9e9fd540e15b5351401563f680c332280e07889a7f7b741558ce33e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:680 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WRAU7UG7.txt
    Filesize

    608B

    MD5

    f74b45c97cad40d476b174a9ec5355cd

    SHA1

    ec977b36fe267359649ed791ad31cad2f49d93e0

    SHA256

    2664e25cf75e005145e5ffad217e8d628d697a83b5ff78382cabb1a62a7954fd

    SHA512

    8fbcc32e95ec28885dd2d7454782d74ea5e591e9e28f2b22ef3d1216f32ec21c6d9637bfa5197b852cf973dd3d727cff594fb289379a50a83fba14450e51b7a3