Analysis

  • max time kernel
    129s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    5a010f090af5d5772abf31b90081ca9e26cfe7b79c9987d749af04ff57e6c5ad.html

  • Size

    7KB

  • MD5

    f21654e0e7ef352357ec0106b29cbe9f

  • SHA1

    3e389feb2d20ab28643b73fd77c7de0aaad7cf82

  • SHA256

    5a010f090af5d5772abf31b90081ca9e26cfe7b79c9987d749af04ff57e6c5ad

  • SHA512

    414954cf155cc908339465f6e9f873211f2a6e431c97e72ce4087b747a30e19d8cf7b003b5b4816ea4fa07d1229363e97794ff08092a9deb13de3c5e05e87464

  • SSDEEP

    192:RJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLWAK:DSGabMPvLddLXuSwSTLdlLXugfo2Ka4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5a010f090af5d5772abf31b90081ca9e26cfe7b79c9987d749af04ff57e6c5ad.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1812 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W23UIGK9.txt
    Filesize

    608B

    MD5

    a8cd64350134235100816cc6cf7641ed

    SHA1

    38603f24c06e3d6e1db978c2c3dfd14b26dac38c

    SHA256

    dc6d0dca380fc6a89fd7713c3387a69ab91349e8b010a1478a3b3c8bb5a5b248

    SHA512

    44d9c72283155d9eb0ee4fd47e6946c8609c8d5aafd441677e7f37e0dd14acf5f85f66bda8f3f79f6bb8f58a54fc99e71edadd49591e39e591a800a7d18f0e2e