Analysis

  • max time kernel
    113s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    5b172044a93cf1e1dac75969359d1a9de7636045e1bbc9de64a668f5ae7a10e7.html

  • Size

    7KB

  • MD5

    5032ec148dbbcb0e2b1d76ae24287a63

  • SHA1

    93f0b3ad0830fb8dbff2318f3ddeba8cae4bacc0

  • SHA256

    5b172044a93cf1e1dac75969359d1a9de7636045e1bbc9de64a668f5ae7a10e7

  • SHA512

    75d57d29a47a5b07ba1a9a4beeebe4db8e87b0671e38962f54bf08aedb675e9686a2268a265f9d4aec0fff659a762d0cb2350df2dc52cb0d95dcf2007c102fa6

  • SSDEEP

    192:/JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLlPCm:hSGabMPvLddLXuSwSTLdlLXugfo2KalP

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5b172044a93cf1e1dac75969359d1a9de7636045e1bbc9de64a668f5ae7a10e7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1452 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\9100XYIF.txt
    Filesize

    606B

    MD5

    3a5901a512fefb6fde202ca8c2150a8d

    SHA1

    04796263815a82ec0ae5a60bd18199122f7e6c70

    SHA256

    812df417ce5121b684763c0ec8ae64008d6ddd31f636bf9f256f7c2b9320260b

    SHA512

    fdf9bd5ae0a8fb0f2ff2f0b69940f4866356113fdd96cf4d5a251df13c93817c6d529cae5901a8ceb16d35a0bd18f3fbb9264547beaf07b56468eb12ecd8c2c8