Analysis

  • max time kernel
    95s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:20

General

  • Target

    baa4bb2a18bfdacfd774c64f012da009760684e0ee91a44be03389c41894ccff.html

  • Size

    7KB

  • MD5

    2974e5ba2154f787959f55bd4244551c

  • SHA1

    de37913b7f42ddeee269b005beb7caa537bbd902

  • SHA256

    baa4bb2a18bfdacfd774c64f012da009760684e0ee91a44be03389c41894ccff

  • SHA512

    5259f3f99de3f30cc376281c869deee8c2b97ed3f4bce60d0f51aa5a65e36de7ea6a786ea1ad473894ccea04a87a3798486630c1c85e488669805859157d6ab6

  • SSDEEP

    192:HJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLv:pSGabMPvLddLXuSwSTLdlLXugfo2Kav

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\baa4bb2a18bfdacfd774c64f012da009760684e0ee91a44be03389c41894ccff.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:308

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4ZSPMK47.txt
    Filesize

    608B

    MD5

    0b676ac1a4adfb96e0e60e0920181339

    SHA1

    514cc7e94edbe0064a99d5866734c000c11c0580

    SHA256

    962c2e6434d32e109f1c9e175f504cc03b48856dc238ada9570dd3ddc5867b4c

    SHA512

    b45f835cfc5552779158504b23d78faf70600c86c2a8538486ca16ac6028b9b85bd02d3f433a22107295a00f3ef04ff4064174dd59f47cadc0ee671284123a44