Analysis

  • max time kernel
    101s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    617fe6455a2476baef44d60e9729c28735d1c7e55f231b1f48e6c8bafb477956.html

  • Size

    7KB

  • MD5

    4c727bed7ecc167cf3d28dbe368f4697

  • SHA1

    a04d950694c3e73c5c0e34d55a8c87895b298251

  • SHA256

    617fe6455a2476baef44d60e9729c28735d1c7e55f231b1f48e6c8bafb477956

  • SHA512

    7f90e44f5c34e548662af0bce56e4174386c4c9f15d1fb5a8fa1c9c06551448e4bb8c8c1d2306e79832b01d681bb42492e119965d34c6b5877e0d0bdfa0e287c

  • SSDEEP

    192:FJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL3:HSGabMPvLddLXuSwSTLdlLXugfo2Ka3

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\617fe6455a2476baef44d60e9729c28735d1c7e55f231b1f48e6c8bafb477956.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:900 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R9TCAHH1.txt
    Filesize

    603B

    MD5

    7558e251fa38ba9f3ba27488a9dd58e8

    SHA1

    1aad257c2beaabaf7e5ec149256d1288574c1460

    SHA256

    7ea516d0c146c207e10306ddc717f0acf2fac146ad2c1424064c2901f7166000

    SHA512

    f8709d7d954741522faac8e980c3a3df4a311dbc7d6a9135403d14b4ed1007662a3494d2a210b80b271fb4cd190336f539843a718cbfa6ff81d96f1a773ffe53