Analysis

  • max time kernel
    77s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:32

General

  • Target

    14bc12c72f1ffeaecfed86824791f4dc6b0ee85ecf9a398378316f9738945523.html

  • Size

    7KB

  • MD5

    8a3848ee88f454295ff3d08d2cb49956

  • SHA1

    ac6706d1a0224ebf6e6f6855dee00695221d0ff6

  • SHA256

    14bc12c72f1ffeaecfed86824791f4dc6b0ee85ecf9a398378316f9738945523

  • SHA512

    b3326f689e99ecb0a01ea7de991941c5825024a5bb1e367985787ad9e0eca529cbe20c34988cdd6b29cc2dd1e1af16219b7275e0ff93766030425b94fc8f64ea

  • SSDEEP

    192:oJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLi:ySGabMPvLddLXuSwSTLdlLXugfo2Kai

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\14bc12c72f1ffeaecfed86824791f4dc6b0ee85ecf9a398378316f9738945523.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QN8PP7V3.txt
    Filesize

    608B

    MD5

    465c5b650d44f76093ea2b808df07cae

    SHA1

    369699cb94abc2a4ff81d9441c0ecf6962f28b0d

    SHA256

    ee48771be31241e9ed9fdc74168a4d75ecf899799c1f9efb80bf1a0dec6bf48c

    SHA512

    efe5cb06514b0c96f9b65ec02f9ea915838d4a4cfd0c9d5a3dd82f30917ec443990ccc5c3d286a6d94211347575df1c3281061b985cbd3e8dc8e9932507b2734