Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:32

General

  • Target

    156b56497ba4ddab42247c0e42197dc9f34ea04fac47f37ed6d60e53e181016f.html

  • Size

    7KB

  • MD5

    50691e298c2eb2f1f9a00bb26f696d87

  • SHA1

    98e926ec75857488d280cbab0fc72d1e61dc838f

  • SHA256

    156b56497ba4ddab42247c0e42197dc9f34ea04fac47f37ed6d60e53e181016f

  • SHA512

    1c9729a3127ac00d54cba6867d18f02a82c0448971777719539a98ace1be6ec66df73282ed0db10172fcc5cf6d34fada5ef1a16529769c85c7b91004f19866b1

  • SSDEEP

    192:GJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLU:ASGabMPvLddLXuSwSTLdlLXugfo2KaU

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\156b56497ba4ddab42247c0e42197dc9f34ea04fac47f37ed6d60e53e181016f.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T8025I2X.txt
    Filesize

    596B

    MD5

    24db4da74cbee89ea94616f7e09a05a1

    SHA1

    ba0c3e3770c0a298e63c56ee775cf09893f69598

    SHA256

    35558901bf6d5d8782c511611491a2b1e39cc2241ca8013ae4ee3c8d0cd7bf7d

    SHA512

    a16d4fe3a1bdc89fcce450587da3c67440160f156f2a37ebd49ba3b642fae9ee71f2f8a418f8ff38f194a99406f6c4a97fb02888553b461c97bd6fa7ca440616