Analysis

  • max time kernel
    157s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    dcc9811af07a10071775a38e60a929cb8e6905faf48110d87574fc974758eaa7.html

  • Size

    7KB

  • MD5

    55b24748f2cc5c2d07c0849a692bb08b

  • SHA1

    21d5a4456f4c24dd72aea15f686b630c0cb56584

  • SHA256

    dcc9811af07a10071775a38e60a929cb8e6905faf48110d87574fc974758eaa7

  • SHA512

    bd64dfee9d5796caadb90bd9f01cd73387ebfd4e1421bbc154670f1e59b72a70d4d3a7d45a1077125b393a29379c35429768262d69e964c62291a2849396f786

  • SSDEEP

    192:jJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLB:1SGabMPvLddLXuSwSTLdlLXugfo2KaB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dcc9811af07a10071775a38e60a929cb8e6905faf48110d87574fc974758eaa7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7KA1BZU0.txt
    Filesize

    608B

    MD5

    cfaa727469873e02ddccd4d01400c460

    SHA1

    96285fb63b2980d52732141fc0ebd427ab8fad5e

    SHA256

    ce932abf2b11637efdc3d15e0a850829a5a3d14606fac28966ccc550aad5d701

    SHA512

    23b0ca5fb1f1fc64258e69810e28d0a1a9f797648b2170a19f74e414e7d9cb9fd25eca4fd89b5c78ac3bf94216d65f5229fec12c83ab8bebe1ebda67413d182c