Analysis

  • max time kernel
    108s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:21

General

  • Target

    8998860e265b0fbe884280087a5f666bc521c50a0e544588de0e187b7621b01d.html

  • Size

    7KB

  • MD5

    d4491ebc2962c5e69a60772c5a7683cc

  • SHA1

    991f99d1c1837c5112567a79e77392883add7caf

  • SHA256

    8998860e265b0fbe884280087a5f666bc521c50a0e544588de0e187b7621b01d

  • SHA512

    d8b6b7ded40bd4b14dba1aff892eb5a9d4ce56ec5419fdb1559a754463da25ebfeb95104b24d42f47b03c6f6d8d436b43308cc1682b9909d112d67d232aae637

  • SSDEEP

    192:4JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLA:iSGabMPvLddLXuSwSTLdlLXugfo2KaA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8998860e265b0fbe884280087a5f666bc521c50a0e544588de0e187b7621b01d.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:472

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7DQTHBXD.txt
    Filesize

    603B

    MD5

    3f624eba689f5b564e439f8a98fec9d7

    SHA1

    c66ecf5068b6c0e5a4e1263a8febfa2a253db5d0

    SHA256

    94a28df10cebf8c4fd0ae2dd4e69ec09b6769847b2a7119d9eebed3dab94c014

    SHA512

    c83991d1678b5410412e11b20fa4a4e427371e55f6fb14a98606bd5fe0895eb16dadc865f3bcd9d21f2493b61b3b6f601b246122ca4a267f4dd827080c0c42ec