Analysis

  • max time kernel
    69s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    3edbf02f7579df00c171039a442fd0a2ed0638e23d69f12f158bc1c3398957cb.html

  • Size

    7KB

  • MD5

    6ef4615c447beca37f8312e4239dba9d

  • SHA1

    dc8ff61ab210fdc37e92bc9289ecdb26e3f142bc

  • SHA256

    3edbf02f7579df00c171039a442fd0a2ed0638e23d69f12f158bc1c3398957cb

  • SHA512

    c26f0d853b3174c5460175609d3bb47234d7dcb99bae13a52c71e78a9bc5c32dfab76788d501d3d4f0a3b2a9470419f18611da26ea05bfaaca653bd068d75baf

  • SSDEEP

    192:+JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLM:4SGabMPvLddLXuSwSTLdlLXugfo2KaM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3edbf02f7579df00c171039a442fd0a2ed0638e23d69f12f158bc1c3398957cb.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TSMSSPGN.txt
    Filesize

    603B

    MD5

    38b31a9e0a91de115e70fd2031a64850

    SHA1

    98df6fcb24609b2c428e028cdce34487afe44d53

    SHA256

    f6978b40a53b8f31a6da969af96250dc649384f48c7fc124a418a9ab06ca65bc

    SHA512

    281aba4f5ff3ca8259ac750b33df3b80ca187bf44c0c41ce3eaf33d0c48bc814e076411056c0d1f433358ac3124fd18f2548a32203d1caa01e21f366098b26e9