Analysis

  • max time kernel
    168s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    8fc9ec5019536bdf1b76fc57c5faca359af618c65292dce25c9ae190be319d0e.html

  • Size

    7KB

  • MD5

    9a6134af807c3e72e67e94be0e090385

  • SHA1

    a034da3500cf5840ca87bbd2bd916d3cde423fd1

  • SHA256

    8fc9ec5019536bdf1b76fc57c5faca359af618c65292dce25c9ae190be319d0e

  • SHA512

    8440dfc942a9e930bf20e9b69ecbc83825f0452149061be9f888a5d6762fb672d13152928a6cc25f2da290a41ddd0572b02b92bbe27c63cf6d4c1f5bfbd95b3e

  • SSDEEP

    192:nJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLJ:JSGabMPvLddLXuSwSTLdlLXugfo2KaJ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8fc9ec5019536bdf1b76fc57c5faca359af618c65292dce25c9ae190be319d0e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\63KIY2EG.txt
    Filesize

    608B

    MD5

    c810f6e18c3556ef5073805007d4f7f9

    SHA1

    d0d874166d446a97cb4a04d5818216097079dd61

    SHA256

    210e969ac5768bd79db834ec90fbbebd3396b2e1078d179890ce969fcadfea16

    SHA512

    87ecf0e29f0bff711ba8b94e252fb8bec717a3b0461aef1abb8530f23b14cb8875722047d546669ba9196c11d00f62323d94aa154b495e6cf29b07705045b5f4