Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:30

General

  • Target

    2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2.html

  • Size

    7KB

  • MD5

    4a23cceac8ddb02118cc68892342e77e

  • SHA1

    8142f98a27cf39e182d1ac1598a634a268a496f3

  • SHA256

    2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2

  • SHA512

    1b3b4a4a39e302f022222bed294e305103cb4e15338d3d02395b3a1cc5e67c5f80476f6d46469c52ebef00936970f5d96b2dde24967c671fc5fade09af084abf

  • SSDEEP

    192:rJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLz:dSGabMPvLddLXuSwSTLdlLXugfo2Kaz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PF44DQ9L.txt
    Filesize

    603B

    MD5

    f7af8e5001b8cd2cdab9690e6ffd8ddf

    SHA1

    f226ccfe9d7e3c0b032a7a134a30d1bc6c498f8a

    SHA256

    2adb3e0aeb8582ce642bb8e08a27696294203d90772fda042a3b3b20c23d3109

    SHA512

    13570dffc1a2e3b38c159f93e021f1e2dd45f822f08953318ed386f8f0bd94a4d24ca0bd71e927409dcbf062b54ad34bc52ac1d5f0dc270fb5aa2e412d31d3d1