Analysis

  • max time kernel
    103s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:14

General

  • Target

    c1f4da25c140ad44ae74f75a136a8a11246663f1baa63a954055de9dd48ec146.html

  • Size

    7KB

  • MD5

    6ac5e97873c8f81c7f721f434521250c

  • SHA1

    a8ae80e28826638ac5dd7079184b9231cd88f250

  • SHA256

    c1f4da25c140ad44ae74f75a136a8a11246663f1baa63a954055de9dd48ec146

  • SHA512

    6780d3806590d03c6ba72308faea123efc8136debc5f52c5822b934e839c33570a0d07ded40c871bd6262cc4c1ef9e140c2a9260caddfbb8cbab1a82acdacaa6

  • SSDEEP

    192:bJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLx:tSGabMPvLddLXuSwSTLdlLXugfo2Kax

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c1f4da25c140ad44ae74f75a136a8a11246663f1baa63a954055de9dd48ec146.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NATOI0HO.txt
    Filesize

    601B

    MD5

    66ed8b52ad9cec9b9a7eb80d3d148385

    SHA1

    92ad46f4dd8ce38003fed5b14454b4a56fd2f274

    SHA256

    22edd6877b58313d50105c29e0f933a9a562211a974a369d00289ba939bdaf23

    SHA512

    a63107588f49f578dcaefb8b93efefceda14b14ba06709d54f11fce8d5eb0dda00a9a182bd8a85b6ff6f7f989e3c697c0d1b870a0911656b6f72a1ec2a4356cc