Analysis

  • max time kernel
    157s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:30

General

  • Target

    2a2bfddf18b8625796b9ae1cedc00f509456732b98b7583c3eaf06283de60ec4.html

  • Size

    7KB

  • MD5

    6891048bc0d1aecab61af76c0d71a89f

  • SHA1

    b736c5f9ddd3ba9c27fad1418ce94240d2eaa288

  • SHA256

    2a2bfddf18b8625796b9ae1cedc00f509456732b98b7583c3eaf06283de60ec4

  • SHA512

    c88be6b302b91a8d08bf2c6f9bfc12d2aea8576b1cb403136b1d2c4e337db6cb5d2c15f9e6794d99201fd39a439f47869628d76b3252b1ee0608f697d683c0dd

  • SSDEEP

    192:TJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLD:FSGabMPvLddLXuSwSTLdlLXugfo2KaD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2a2bfddf18b8625796b9ae1cedc00f509456732b98b7583c3eaf06283de60ec4.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:544 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8SHOQ332.txt
    Filesize

    608B

    MD5

    c1eca1b22d7737ae9c610e18b84f30bc

    SHA1

    66cbae9a7d21d053937a8fe233d0cc9535db7d6b

    SHA256

    03de2cffcfd633f4d93e22b1fcc4524d8549bc831fd6c8b0909953ad1648d711

    SHA512

    cd8c36cb8d4f5d0a1c0f4099c85c660d2e7dcd715344cc0aa0f793a20f8f35def739a34afcecea59af589325d5b818d7ce4eccc0690446afa0d3608bce61cc86