Analysis

  • max time kernel
    146s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    435060447d5f5ab7780a348635bd4aa65216e566f1c0bebe5f1e8d6f7ecc175a.html

  • Size

    7KB

  • MD5

    83e8a433ab6a34b6be61487d0ea9ece4

  • SHA1

    ed855f31e81602ef8f70095fc77b30f1efc3539c

  • SHA256

    435060447d5f5ab7780a348635bd4aa65216e566f1c0bebe5f1e8d6f7ecc175a

  • SHA512

    91ab7d1f0a87da4498c4f17cc0f24565ebd1c1c04a476d7f8b78005f77614a383a275337eb00db005f41d764f211cafd0168ac7af64037ed52019eefeb8e3def

  • SSDEEP

    192:rJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLF:dSGabMPvLddLXuSwSTLdlLXugfo2KaF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\435060447d5f5ab7780a348635bd4aa65216e566f1c0bebe5f1e8d6f7ecc175a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:948 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\78KHR97Q.txt
    Filesize

    601B

    MD5

    ce9f4468c1095449875130509873b234

    SHA1

    21d399956fed25c2daefdcaa206a744c863192ca

    SHA256

    bcedabaf74838253a70ae8795d792b14f15c7511989746acfbc2fe3073e9f019

    SHA512

    b04d159183e0415a291100a48707fed7885c72804278ffdf0044b2e3bd7dfc9461c51c0e6b671a411c9b14b09bb2b20dfa4757508143fd8b95553244f4b1868d