Analysis

  • max time kernel
    107s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 18:20

General

  • Target

    edithtm/index/index.html

  • Size

    904B

  • MD5

    ca5bfbdec8f3a4bd10a3c8569ca64363

  • SHA1

    304dd6e6070085c014871c35b7d53ffce2921b47

  • SHA256

    542dd968b8848312489ca926186867c9d697a3961f62161832e90b5e95ad0646

  • SHA512

    edd26f281f235f3e83a882c807fef6459a52a63a36b4dba2fe56782774773bfd4a48330326af247cb66a69850ea8bd99d77042010fa92ab6ba30f3d1deb8fefb

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edithtm\index\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2LXRONM2.txt
    Filesize

    601B

    MD5

    b81a1033aad0510103fe3a6b35faf695

    SHA1

    7f2215a753eff0c173910d493e075b41f6b05d7f

    SHA256

    a7ad92aa2d6a60a07c5aa8e522aff87fe8952ca739dd4fd827547705ebe662b4

    SHA512

    d24592b763cb9675bf10748b9644ea6f72d8123b589d7b56d2e544954589c406e23bb12b6f214840c7b81a705b6aad7145c4f6d0a1bfce54ae164ca454042b41