Analysis

  • max time kernel
    98s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:26

General

  • Target

    5739fa603e5b1d781eb183d8c6ebf7c83f65587305f17e47e4b9f2e622febdde.html

  • Size

    7KB

  • MD5

    06bd060a587ba96ebb7b909bdabfb583

  • SHA1

    e45c36457494b8dfb26a758e4c0d5f7abbc07a85

  • SHA256

    5739fa603e5b1d781eb183d8c6ebf7c83f65587305f17e47e4b9f2e622febdde

  • SHA512

    1f56a99adddc90b13cfa1e3140b80157813e9a7094cc23a8f82f4df9ec439c414f7f29f51c2b4f4243f7fb31bd69381ae7b526f6d9eff19556df08d0a6d41ca8

  • SSDEEP

    192:OJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLK:oSGabMPvLddLXuSwSTLdlLXugfo2KaK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5739fa603e5b1d781eb183d8c6ebf7c83f65587305f17e47e4b9f2e622febdde.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Y122KOFI.txt
    Filesize

    603B

    MD5

    6a5b6529e3763aaf4e95f80ea3a7ba33

    SHA1

    701fdf4f9e8c9d20d2c64fb7fd4873a94532b937

    SHA256

    a8531335db54113c1a5b1f7049bd58b906b06c7427401aef061fcf1dfddd1355

    SHA512

    bc103fae6a14950d16ed6236a5be7560b4bb64494bd45cf98fd7084aff605828736af5def85cb0f76a5fd8e6caa35fba1030c3ef102c2f7f3cddbe704024292a