Analysis

  • max time kernel
    228s
  • max time network
    365s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:20

General

  • Target

    c51a8e49e1046ebe2c65f34c1c4f1a848f3a15e6b0d22b92b9eaba49d2e9334f.html

  • Size

    7KB

  • MD5

    6ce4b8f0870a9de906cdd70be35a9672

  • SHA1

    961b23794bde080247fb98586bd6d3dd0e2b14e9

  • SHA256

    c51a8e49e1046ebe2c65f34c1c4f1a848f3a15e6b0d22b92b9eaba49d2e9334f

  • SHA512

    e1e280305e716161cb963c096a28595dfe64e0af4e0ec9f39cac73a97d2ee96de46afc49099c1196781f04b64b9b7074f358304e6ffef817ff29b864c201a2ff

  • SSDEEP

    192:4JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLQ:iSGabMPvLddLXuSwSTLdlLXugfo2KaQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c51a8e49e1046ebe2c65f34c1c4f1a848f3a15e6b0d22b92b9eaba49d2e9334f.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\V5X318GJ.txt
    Filesize

    608B

    MD5

    5d29a16fe26dcdd0a34a5d72a2a31fbd

    SHA1

    24d808884106c57df7070b69f16c249c9ee06b76

    SHA256

    9782c0c42b14620836995f0fde6fe6b56a36af7ba819f1724ffb33a89869feb7

    SHA512

    32c5ea47fbd0b5d9cff096e8ad235641babf7177c3ac0a2d777ab577225ab7d02976f028cc6222dfadda0f93e7d8691e5d6d0735772c894591b0273e7cff018d