Analysis

  • max time kernel
    99s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:26

General

  • Target

    5180f323cd5fbbf29920379f334633ec8581538296b8e1ba10bdea7573eb7736.html

  • Size

    7KB

  • MD5

    cfd59c4fa296197807513f8606ccb5ee

  • SHA1

    a98e273f236812ba53ca5be6ee986ff7310c9526

  • SHA256

    5180f323cd5fbbf29920379f334633ec8581538296b8e1ba10bdea7573eb7736

  • SHA512

    a11f314e378b45126e7ee4039ef8eee3971203c092074a7e195b2cc4ab94728102b2e9b6f1771fdfbba1d16b0d2b1188479acc76312e7f080ee85237aee2c6ef

  • SSDEEP

    192:bJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLu:tSGabMPvLddLXuSwSTLdlLXugfo2Kau

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5180f323cd5fbbf29920379f334633ec8581538296b8e1ba10bdea7573eb7736.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ULI1T8VN.txt
    Filesize

    608B

    MD5

    737099be9eea75a4b2c511c09046c1dd

    SHA1

    0f4bfed1b4200617e7188079b23f18b4c587af8e

    SHA256

    65e8a6b09138ebe4b4decf7017cb76627ee1c4cf4f70bc11593bd122698a542b

    SHA512

    e7c61f987648de12c49c155a6a3055e13d1afbcdafa4adb5713377f6b2f9ad0939144491230b98b695a63d0ee93ff382810a192223dbb3305f17d08e035c8418