Analysis

  • max time kernel
    108s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:31

General

  • Target

    2812fb659175d681da14c28c8a0ecf2704e7e7a0f8d9cabfe979290bb51ff053.html

  • Size

    7KB

  • MD5

    8b609b4fdcc023e6eaebeb06138b0e10

  • SHA1

    ab31847c269a5aa4749c7122bed4091bc2d29b21

  • SHA256

    2812fb659175d681da14c28c8a0ecf2704e7e7a0f8d9cabfe979290bb51ff053

  • SHA512

    4f4088f325631bdf4705cc76cbb5fff4fb7dd55ae8a375fa3a9084814d0820feb2fc44de8b5f0f72c322e57bafc09070faea21c3d53ecb779aa6c0bf026020cc

  • SSDEEP

    192:SJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL9:cSGabMPvLddLXuSwSTLdlLXugfo2Ka9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2812fb659175d681da14c28c8a0ecf2704e7e7a0f8d9cabfe979290bb51ff053.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\348FLXLH.txt
    Filesize

    608B

    MD5

    9951a438a9bd5a79ca91d39a29cdcef3

    SHA1

    f021fc781f080c9f065abd24d64d1dc731e3db01

    SHA256

    77153a37db851372949f1f5d5c630594a72ead9a9a1e47a3cf5f57f10deca621

    SHA512

    c02fcd906327b6e66197cf5456c15f97656d1cb5de8d218de8c537b9fdbb5479fcc3f6081f7ecf32c85cd92c17e12fc4a743bd76d58c9f592408794ae32174f0