Analysis

  • max time kernel
    108s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:19

General

  • Target

    9cb3f3187d131e0c7851d401b90eb65c25d2d0170a31f55856c973ca700a0722.html

  • Size

    7KB

  • MD5

    68688d0d58939998eb22626524b41d63

  • SHA1

    8f02f85505928d73c30e346e620c363ad533c3ea

  • SHA256

    9cb3f3187d131e0c7851d401b90eb65c25d2d0170a31f55856c973ca700a0722

  • SHA512

    8893da357edf5a8d5161803fba9faf45532bb36af625b061d39e5732d1c0db580a303770d557771f9ea7833006a357f5934258f6d52013ace722a41eccb73e96

  • SSDEEP

    192:kJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:uSGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9cb3f3187d131e0c7851d401b90eb65c25d2d0170a31f55856c973ca700a0722.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HWCKZ2Z9.txt
    Filesize

    608B

    MD5

    40e000deb59efcd49433fa275a287cd3

    SHA1

    39610896bbe706ca3b387411a92b51b66a0dd2db

    SHA256

    237735a4b227b9de046f58416303ded1988d9be54ba13fc1dd65db2c4589cc75

    SHA512

    d9c6efab66ff4537d969ccb9704b27587b8ab2258c5e39fa51e78df39ace97027fcb47c810ccf63b0da992df9e9dbed5670729713e05f66d9e3a6687f604de12