Analysis

  • max time kernel
    256s
  • max time network
    344s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:14

General

  • Target

    c3ab060d7630eaf3dbedf364285a2ebbc17570c750c8d51f482a5a7957be7089.html

  • Size

    7KB

  • MD5

    6cf00bd5e76d54acbca2f06f5691a5c2

  • SHA1

    481e5355ff1fbbbd2a038649fa3df95af993916d

  • SHA256

    c3ab060d7630eaf3dbedf364285a2ebbc17570c750c8d51f482a5a7957be7089

  • SHA512

    8402c756086db5f8efb4d032348d6ccc4f14f3ee96faea5834a0d436ddb8de3f561c19a1378842c840f499f23300d3029b11aa595bca29c64d3e2ca017e586ca

  • SSDEEP

    192:tJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLx:vSGabMPvLddLXuSwSTLdlLXugfo2Kax

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c3ab060d7630eaf3dbedf364285a2ebbc17570c750c8d51f482a5a7957be7089.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:540 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UR30E2BR.txt
    Filesize

    608B

    MD5

    d3e7c63f52c6ef62913d6ab14db8208c

    SHA1

    cb9b5063e9ff0d73ccdeee54b466fd3b47e9335c

    SHA256

    66d63378f0137c9e7cde818abeb2a1b53865b3bd2493cf4f1237c4df3e988efe

    SHA512

    89872ab377d7a74b2cb1d68d398699bd31ce4b7a1b3edd3f0f6a727e0ba4164dbd365eee0f3933d4129869ee847a88c4818c1d90b8129ee32265b1b549e0ec9f