Analysis

  • max time kernel
    92s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01.html

  • Size

    7KB

  • MD5

    05bb90cf41719b6f363856adc4c54385

  • SHA1

    97640153c3d680ee130d887bae523d8bfd97bc2d

  • SHA256

    7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01

  • SHA512

    efac24a89229dab4c387bc77b8ba8ed26f91dbb13d2c14fae90b9181f2812cd41b0f84f6b32d752ae8a48ee8728905b9be8a5e7628255fcca418e937d4497472

  • SSDEEP

    192:8JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:GSGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0NCLZTQQ.txt
    Filesize

    608B

    MD5

    799bb94461e40d72500c5986a1abacbd

    SHA1

    cdf1ca5c50efbaf0a9836f828d574a9bbbba2356

    SHA256

    177b9b6369b24324316c7032791f22cd8c498ff267baaaa5d247462980e9a877

    SHA512

    5ca8e151aa9a4549e1db8cf23fbce81c06f99184a872eda84a562239d53da811b88e78959e9ea52ccf6f8b84d081ba9939e902bf9280b201e91001e006e15fe3