Analysis

  • max time kernel
    127s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:16

General

  • Target

    b637fcb119e0515d060024995abfc28bb50565062514433d71f4068b85e3c5cc.html

  • Size

    7KB

  • MD5

    d14ab13649aed5b8fc261df923a464ca

  • SHA1

    dd20c369fd8ee17c2b2f43edb671b64a09b65abc

  • SHA256

    b637fcb119e0515d060024995abfc28bb50565062514433d71f4068b85e3c5cc

  • SHA512

    157e741bcf7e41064e907f5ade1272b4faaf52b9044d97a26cfd67184651a13821453e36a379acde7b23486366659975be0f2ec21c104c62923788d569841dc2

  • SSDEEP

    192:xJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLr:jSGabMPvLddLXuSwSTLdlLXugfo2Kar

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b637fcb119e0515d060024995abfc28bb50565062514433d71f4068b85e3c5cc.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\OCLVLQZF.txt
    Filesize

    608B

    MD5

    fc1d7cf4a3081e39678d6e909b0fb4d9

    SHA1

    9b60e4f66483aed38ac8fabee4f4b78c58071039

    SHA256

    fa7a3b3f753e07c4bd7a4d707a1dc9417a8ffbe553fb736607e2f4544b19276a

    SHA512

    5d0c3c2c7604ad4349f1c08257d2ad3906765673434965e5c1a082c663ac9a70208b6fda2e485ec64ad82386a474ec882efc5ffcb955c43d3f38845b11fd04cb