Analysis

  • max time kernel
    118s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:23

General

  • Target

    747b690b61e19767c6213ed531145d8031dc400cbd63dda450193031b011fa5e.html

  • Size

    7KB

  • MD5

    fa5a941cf056aa875c0560068b2b9a29

  • SHA1

    711c726858d1808c2c4f83e0aa1a17fa6e56a579

  • SHA256

    747b690b61e19767c6213ed531145d8031dc400cbd63dda450193031b011fa5e

  • SHA512

    20f35a07084fa167b9c785adbb7d7a220b3675e24876b2c74c599d4656f8144c5c08cec9d58fbbd969a10ac6b7c526fb95f8cd322d05725f61cf8cb1d6d2b312

  • SSDEEP

    192:QJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL4:aSGabMPvLddLXuSwSTLdlLXugfo2Ka4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\747b690b61e19767c6213ed531145d8031dc400cbd63dda450193031b011fa5e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\24H2MK2U.txt
    Filesize

    601B

    MD5

    267827868927126f1924abbe61e45010

    SHA1

    693eb4858874ccd46c445f94325122884d54fe36

    SHA256

    f3c98539f62d0f42b7b20303292759d8330873d8256b02331d128827c8471b07

    SHA512

    dd0e7f94c06d5fe3e1eea3ae78315bf16ad757fbd24d3755ff44b5e8a7c8329e596626b770d5362c482f833a85bfd151a3e13be071c9bfaf411ed6259220b7c4