Analysis

  • max time kernel
    98s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    3eb8cbe29550745e6e2427b1c23e2d50a023aae02483a839deeb8759b8714f03.html

  • Size

    7KB

  • MD5

    7e8c96b0f2b8cd1bf85a68a5c218f405

  • SHA1

    281728d9f14a2ea5e0d77b56767ef50e97dd6852

  • SHA256

    3eb8cbe29550745e6e2427b1c23e2d50a023aae02483a839deeb8759b8714f03

  • SHA512

    855b5ec36cdd526d3c91e673127353ab7a037a11f2daf6b7dc85f35c553841df622fcbd0bb2a86b6c54a1e849f7562cb42a5f01fa5588080084deab0c1e4d9d9

  • SSDEEP

    192:oJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLr:ySGabMPvLddLXuSwSTLdlLXugfo2Kar

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3eb8cbe29550745e6e2427b1c23e2d50a023aae02483a839deeb8759b8714f03.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J7O0C4UK.txt
    Filesize

    603B

    MD5

    c9cab5c632d9cefc4f4a60c30feb7d36

    SHA1

    1ca00a23f6075b2484c343705a286d563e4daf21

    SHA256

    cfb3d4c639fb073db5ba422751b3a0546893382fb8b8a2ec38ef43bf87a5135f

    SHA512

    856fee937aab4549b74e31a750d7666d1b0cb996540f574b896516ab3b9b6f98caf4a609dc603a95ac3a06094a66f763b6dcc9e508827f13e65f5df17cb0258c