Analysis

  • max time kernel
    108s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    4803266002dbf502624cc2d07c28cfd89375231ebed3cf5227c8e22677c9ae6d.html

  • Size

    7KB

  • MD5

    fda5d65a6aef52d133503c426f5733c8

  • SHA1

    e957ebad7fae83842bb0a64e51f30c5b12a31890

  • SHA256

    4803266002dbf502624cc2d07c28cfd89375231ebed3cf5227c8e22677c9ae6d

  • SHA512

    f69edef04ba624d45d0410295e069b27b2fbe700a96f9dbca339338aaae801ed6034fbd9a578c7068785dbae5d3d9793d24e6b65675b04cb5d3e9587e16158d3

  • SSDEEP

    192:9sJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:9WSGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4803266002dbf502624cc2d07c28cfd89375231ebed3cf5227c8e22677c9ae6d.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1916 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BRTOH1P5.txt
    Filesize

    603B

    MD5

    df6a3ea1bbfda4d9fb002954ddf7c0f1

    SHA1

    870f62b55542af3690339ff00630eeb0c3c18a14

    SHA256

    800012585332ec2c084fc5ee9fb5c83f5ba4bd7ec4f15514676e437c7a1d0265

    SHA512

    872a387faa2b018108ebd3b9636eda8eed6ce845563cf69f98195c91a1fabb1a7d996fae09b715104548be79d4a344ad81698a8d02342590786310b5ab52b799