Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:29

General

  • Target

    3aee724c24e27817dfcd188e89a29d63b14205bdcb3b900f7967e88ed21e207c.html

  • Size

    7KB

  • MD5

    6490283c6f21ece12150d056cd04c0cf

  • SHA1

    efd9dfdbf2cf35c54a536c0d5ceb9ee9038f998b

  • SHA256

    3aee724c24e27817dfcd188e89a29d63b14205bdcb3b900f7967e88ed21e207c

  • SHA512

    77516fbf7bebd6f9502ad192ad74467aa2e0b7277cbc2c3418703faab7122ae7dacb8fd6a86001814baecf8c6a597a0550aa152cfaa38489eaae2d18af288c31

  • SSDEEP

    192:JyJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLX:aSGabMPvLddLXuSwSTLdlLXugfo2KaX

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3aee724c24e27817dfcd188e89a29d63b14205bdcb3b900f7967e88ed21e207c.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2OFK47RO.txt
    Filesize

    603B

    MD5

    2ac95c6eb054005e6445fa3f18a87b82

    SHA1

    287e40adbe1c18674890a472aa3c3d1668fcf456

    SHA256

    f4baa10e28be99a9c48d5aea67d6fc214a78b658d62a7720ded6cd5c3d40902b

    SHA512

    66993db860c8796ad7276a6049a96b321ed0ecd699e91360a17b5151f8f814ab0eb8fa79351aa3f95381f2af9cd30ad63a32848fc0319c4aaa06aec8bce6e4c7