Analysis

  • max time kernel
    97s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:19

General

  • Target

    98b8a8144f97a631484ec3db503cd02c29da461de0b2f9acce16b8a99fa3ea63.html

  • Size

    7KB

  • MD5

    d9f1070177f0d9df71d773fdda0e040e

  • SHA1

    f5f4b9c430c5e36895ed0793f44f178b35c74b7f

  • SHA256

    98b8a8144f97a631484ec3db503cd02c29da461de0b2f9acce16b8a99fa3ea63

  • SHA512

    fd469be39f1cdc175d72fd24ae9e7f3337b4958b79af3f378f6060353b52cf1aa23d0fec376bfe27982017a6923e10f8d07199bc3866c5e758e7bbfa961a99f0

  • SSDEEP

    192:CJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL1:sSGabMPvLddLXuSwSTLdlLXugfo2Ka1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\98b8a8144f97a631484ec3db503cd02c29da461de0b2f9acce16b8a99fa3ea63.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MC77NRVK.txt
    Filesize

    608B

    MD5

    1d26ab1b55592d0dde783e0baa7cf20a

    SHA1

    d0f556e1feea2315f6b1ac1465533b54fe23dc01

    SHA256

    33b06b3f9dbd12883018824c929290c073d4eb8a7104b53a72b97f4f4f2d1960

    SHA512

    64c5f0ba45d29d491082e656b8ff81ef7ae2e7980ef5cc57d38cfc70b84b4bcfc2be88749b7fbf4233362a9fa6da3f1869a533848764951e06816198dc9f58f3