Analysis

  • max time kernel
    199s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:37

General

  • Target

    b8e3824e5ccbff98c9d8f8a7118fcb374003ff4f248eef0307b42f5b9dd909a6.html

  • Size

    244KB

  • MD5

    1dc0ab9895fac6688798020e36a55122

  • SHA1

    dbd3e6b579d58323dc9dcb7f069946f0160be3f4

  • SHA256

    b8e3824e5ccbff98c9d8f8a7118fcb374003ff4f248eef0307b42f5b9dd909a6

  • SHA512

    aeeddedbcdf58c1c1b4d952afebe8bf157ecb9820af246606a6fb019b05f2f9a1352de40ac0ac383895af3b10a8e46fa093cddeed6fdb7dd17887d9c5cd14c48

  • SSDEEP

    3072:/quqz6DWBAIJhBRn/8Xxvu5frWy28r1T1zyTn:zqzWWWGn/IMf6yTF98n

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b8e3824e5ccbff98c9d8f8a7118fcb374003ff4f248eef0307b42f5b9dd909a6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:848 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\V0G06JH7.txt
    Filesize

    601B

    MD5

    10268e87fb5643e2d43fb9f6468ba203

    SHA1

    77b738aed434223623cc721813d78efb5815501c

    SHA256

    16b927bcd60bd2de948cd31f48aa88611fdf40f5ea0a15d5b5d509081da62be9

    SHA512

    0df5e2976213294ca65cdbd06c4be192b120c727007d0ef9a5dd97cbd2040b267ca9cb843459b21d3a025de03f91d369a14f0c2e5e8ca217a776014fe5d770e5