Analysis

  • max time kernel
    161s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:19

General

  • Target

    970f820232681a1a1b0d164141ff02a714e4b579e3a6e3719c9034d2329ab27d.html

  • Size

    7KB

  • MD5

    dc2d6a1ac91aa09abc2d968fc54ad4f8

  • SHA1

    373a0a4597a6ff40f0322aa0f7c357d9de263a2f

  • SHA256

    970f820232681a1a1b0d164141ff02a714e4b579e3a6e3719c9034d2329ab27d

  • SHA512

    ef331476c631cf44267f4e7688e33ba2b2942d73792c997be42675774f47b06211b91f464ee19719799cb398db1ee97ee63c2ef09162589c501bb9955dd8bc14

  • SSDEEP

    192:WJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL5:wSGabMPvLddLXuSwSTLdlLXugfo2Ka5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\970f820232681a1a1b0d164141ff02a714e4b579e3a6e3719c9034d2329ab27d.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XDC8RLSB.txt
    Filesize

    608B

    MD5

    4d5927020dc2b5e75025c0c68227db9c

    SHA1

    9966da7603f1343f9fc06efdb8c1dbbfaea9cdb6

    SHA256

    36141fc7898ff4bff5dcc7e016d31d4d5b01bb28a63bf4e6ecd2946ebd4944e1

    SHA512

    cd4ed8968d147cbcdaa03632018033d631244156d95b9f1c8ae5b3d177ecbc83b30ffb15609e41ff8efbb9e410ab8b40aab983af9e2f80a1f6ba16663d6bb16e