Analysis

  • max time kernel
    113s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:10

General

  • Target

    f00aae20ab551c723aa9f93c87883b06c44327036d7fa9523610cf139758bf4e.html

  • Size

    7KB

  • MD5

    4396c6162dec2ef21309826fd33aae40

  • SHA1

    972f791eab55742219be2ec12ec92557631fd4b5

  • SHA256

    f00aae20ab551c723aa9f93c87883b06c44327036d7fa9523610cf139758bf4e

  • SHA512

    394803da97b04751e6660b708ca52c14275a07f2458ee7a674ba52c845cdbf6f332454ff3fa511a0a2e941f6675090bf8a39447bf3b4a239297ee2cb790e80cd

  • SSDEEP

    192:sJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLE:WSGabMPvLddLXuSwSTLdlLXugfo2KaE

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f00aae20ab551c723aa9f93c87883b06c44327036d7fa9523610cf139758bf4e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WKSKP3F4.txt
    Filesize

    603B

    MD5

    4d982db30d85109ea86094aef7c31c9f

    SHA1

    06833bae71609a5e7f8f20bea19cd314b2f31420

    SHA256

    c11c866c9ebb167ecc69b3cf34a1f2a7dfef5f750a6e2a13827542b4ec4d0db9

    SHA512

    022f541838301a38edaf21a0a1a53e03bcc5e43ec816e51b0938a2509b05483b10ff109237bd9085f4ff19053cc6b5b33bf6b20104db44dbc129c20b50b42837