Analysis

  • max time kernel
    160s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:23

General

  • Target

    717854d0a978483881dfc800336309aeaa3bfe5d58a90d2ebc727952bfccc3ff.html

  • Size

    7KB

  • MD5

    f9396f75dfd946f8dd48b303c01c1d58

  • SHA1

    92620f2cf626d5098e1cd97e7a78b59302255d74

  • SHA256

    717854d0a978483881dfc800336309aeaa3bfe5d58a90d2ebc727952bfccc3ff

  • SHA512

    62ca8f9156df7dd4e2bda6becb9da88c140d6521ca2c6dd21ed09c1ce56196d0cbb58f5484ca337f7ebd51a07de4073d012e4d5a09b542b58cbf37af84fc9e4b

  • SSDEEP

    192:rJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLy:dSGabMPvLddLXuSwSTLdlLXugfo2Kay

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\717854d0a978483881dfc800336309aeaa3bfe5d58a90d2ebc727952bfccc3ff.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PHGCPNWN.txt
    Filesize

    601B

    MD5

    1555f965df38980326ea802aee727bc2

    SHA1

    0d76e5f251e12b150d81496234b6d3c7081e4906

    SHA256

    46f7116f4a1284d6f9c298456d13740d780d65cf5642b6af777e1785ab103f83

    SHA512

    e769fe7e9e1dfa0669463275daa25b583de472374cd6067b89511a78a3e7b5ea64d76b567cd61fcb70e8d426ef7c6bdf7cb4a6e0b27496fe5736faa4b6802108