Analysis

  • max time kernel
    90s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    8ce093be1dde79ef6775f2fbc783c923f3350b56c32aadef8b075ac0a2825eea.html

  • Size

    7KB

  • MD5

    46f892757cd108a89cd9e40ee6f9e58f

  • SHA1

    90ec661831f4c48b662d514be3d7df8411f1eed1

  • SHA256

    8ce093be1dde79ef6775f2fbc783c923f3350b56c32aadef8b075ac0a2825eea

  • SHA512

    72ab4cef4dc43f10e3e154a2133873cbd3b19b3b7f5b4b36124926bb127d41a830c5d89cfb686f2dfbac30c9aeb79d90c3eaefb05101dd5b7fde0d3f47ee9a99

  • SSDEEP

    192:jJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL2:1SGabMPvLddLXuSwSTLdlLXugfo2Ka2

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8ce093be1dde79ef6775f2fbc783c923f3350b56c32aadef8b075ac0a2825eea.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\37913VTX.txt
    Filesize

    608B

    MD5

    861836bec3eacbae771b44527cb4d40b

    SHA1

    9a5eaa838bef33c0760ca3ac23311901826ec3e6

    SHA256

    32935e0e248ce7a716f967b6d3cbb277fbdad5d2a75ec62b1dc2a4f62b01ed16

    SHA512

    060ad9af67c318a2bdebec85ebfbfb30328cb98006267544589d84bd0622212518cf653926b00bc39c5e710b17ae2d68bd6fec01bd78bd5a75dc94b6d46532fc