Analysis

  • max time kernel
    113s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:39

General

  • Target

    191ea7823cb1c3cc4da7a2df9a073b6afc7de9ab89fae7f8cd08d4f03aafb9e1.html

  • Size

    214KB

  • MD5

    4c841226bf777953a279e7386d2b2b53

  • SHA1

    621c6a3052b05980110798dfd31455ab9be57a2b

  • SHA256

    191ea7823cb1c3cc4da7a2df9a073b6afc7de9ab89fae7f8cd08d4f03aafb9e1

  • SHA512

    189b10daffd6eb9e49ce56a382e9ebfebe48348af0070629dd320db8ad97d1eeb17670b32a94428570f1a7aee2b96edd61773a1ad0f13b818a1b949664daf52a

  • SSDEEP

    6144:1JacMXV4L5NMDsof6X32LypcRzH3ZAOaKr56kuEP3KX8yYsBYlJH:1Jac44NNmsm6XAypkzHKOV7so

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\191ea7823cb1c3cc4da7a2df9a073b6afc7de9ab89fae7f8cd08d4f03aafb9e1.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1928 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8C0L3R4V.txt
    Filesize

    603B

    MD5

    741ed2a7abc49cda5f27d0dd7170ff61

    SHA1

    13e9e461abc010a195c26aa05152f7675a63b3bd

    SHA256

    0b6df0a1e49197724413607a6d53531032da773e83aa67c6e6bf064c8371bb11

    SHA512

    11234334fa6e5750fe2d8d00dd693109efe2f27aa1f890dbe3cbcbd7d30b1383a53875614a5861d8b5844047aa480c8b1d51704a3954d8b6d1a311a6974e7d17