Analysis

  • max time kernel
    124s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:16

General

  • Target

    499154c0d3185df58e72875af01f86e3590233ee3340848e32c0a8b53d6bf5c7.html

  • Size

    7KB

  • MD5

    66b498605f5bc766b2c1172b561dc345

  • SHA1

    4948b0773c1f8355a9781a5a50c1f243904a2633

  • SHA256

    499154c0d3185df58e72875af01f86e3590233ee3340848e32c0a8b53d6bf5c7

  • SHA512

    4b8f89f3b470ee642de069a2d750c48c9674c0cb573c6737dc87b422663e274427b696363095ed6d7e039a44c9d169903fb3bf36a25c384addfba13b7b2e2c90

  • SSDEEP

    192:VrJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLv:VdSGabMPvLddLXuSwSTLdlLXugfo2Kav

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\499154c0d3185df58e72875af01f86e3590233ee3340848e32c0a8b53d6bf5c7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1476 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\68EHDJN4.txt
    Filesize

    601B

    MD5

    1024f4cf9c015758c91575d3845668e4

    SHA1

    6518d60c09bcb0f9b131d028738b66ef7ebfaae8

    SHA256

    fa63d9a8e46707df1547dcf2208860a6245b8f5c758cffeda19e216f908aaf7b

    SHA512

    5fbe678f7b4476ec5af9fbe6e068746e0c37660b41402512ed05dd373c5f2b96abca4e30b7a3037a0eef05aa58f12070eb311c601d0dd6ee664a0c9b4857d828