Analysis

  • max time kernel
    109s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:19

General

  • Target

    d46b81a223054c74c3ed3f7fe99ed9acd788f7e0c1031cf2b961a4c09b1406e8.html

  • Size

    7KB

  • MD5

    048cc1bd5a3c019e681c8d280084fd4b

  • SHA1

    e1021900a1a5e08eae0c115af70243bfb64c4676

  • SHA256

    d46b81a223054c74c3ed3f7fe99ed9acd788f7e0c1031cf2b961a4c09b1406e8

  • SHA512

    8eabf0e5e3300e7633209cda7c55d9412876cde4fd23c27310a2bcf7bfe87aaca60f523eb0f53bdc2da7e4e6357512b1933fed387905a914370c8898ef127ec9

  • SSDEEP

    192:LJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLe:9SGabMPvLddLXuSwSTLdlLXugfo2Kae

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d46b81a223054c74c3ed3f7fe99ed9acd788f7e0c1031cf2b961a4c09b1406e8.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\F2FUPP0D.txt
    Filesize

    601B

    MD5

    6d1a92c55dc84976c8323577a868e534

    SHA1

    caeac8c95f00d69f2518cc04c1f76d4ffdf889fd

    SHA256

    b3244e8dd55075701c1f20f81dcb52d843328e1cc31897157317b0a25199148e

    SHA512

    70b523b7b9195abb8eee6a40cb57d09a21f1e44becb35397143082c1611c22d6e7847d1769a93b97ff269412875ac474d5450a78539484b29fa3126f80e0102f