Analysis

  • max time kernel
    99s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:15

General

  • Target

    6d80013097a33ddd152ebe100e27cafe45efcd293432a21fc96e7d3f7a7f2954.html

  • Size

    7KB

  • MD5

    a97b1cee4203ccc72808e7ea1f77376f

  • SHA1

    f8521d18128a2ffcc004aca263fdbf460797cbb8

  • SHA256

    6d80013097a33ddd152ebe100e27cafe45efcd293432a21fc96e7d3f7a7f2954

  • SHA512

    11252cdea5f9bf89726b858624963d88389e0121426d1e1a538db48d66808c693b1abaa01e635a74286ea98b63a0b84971c4a71f9d1711118f01bf96742c42bf

  • SSDEEP

    192:DJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLR:VSGabMPvLddLXuSwSTLdlLXugfo2KaR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d80013097a33ddd152ebe100e27cafe45efcd293432a21fc96e7d3f7a7f2954.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\O2KD162U.txt
    Filesize

    603B

    MD5

    561188736b8fa4a36a82afc13512d7ab

    SHA1

    1c7fd1cf6e76177cea2b7ba899b616aeb6aaba31

    SHA256

    a4263b2cca243e9d6721747f6f42a0e81d29281b31aef99bbdf0fbf8131cefc3

    SHA512

    8e86708ad6a6a5d244f5b4b0380de058ac2d6ef3ea2e75dcc90f32ae3c8a060d1d09379b1ca17da2a2dca48ca7c566dc1b8ec7ef4dafb6766ebbba33fdee46da