Analysis

  • max time kernel
    106s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e067941ab76d431ffe2bf6cdcdddd73d49f7371067b5825af3d720c06e67bd7c.html

  • Size

    7KB

  • MD5

    5b66d5fd7717bd0a99725947e58e08a1

  • SHA1

    396ff2dafab8ee937868ba0b6ac844fd8d126daf

  • SHA256

    e067941ab76d431ffe2bf6cdcdddd73d49f7371067b5825af3d720c06e67bd7c

  • SHA512

    42b1f21c8c099c7e2989c804f9190ed50f7d0ef892136a47be61070c873b16b8ebe04e01fa10274ebd9df8e3b71ae8d4f2acfa87bb14bc85bb5562534e6ad4af

  • SSDEEP

    192:YJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLw:CSGabMPvLddLXuSwSTLdlLXugfo2Kaw

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e067941ab76d431ffe2bf6cdcdddd73d49f7371067b5825af3d720c06e67bd7c.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W6GLZEAK.txt
    Filesize

    608B

    MD5

    40ff90558f50ea4a19eab3f222b40107

    SHA1

    1c69439ea1cbddee2401e3bfa13c72a8e8397b3f

    SHA256

    c217c936177e06378f3e4456b3c33b5846ee7260b23cded78f4681ebe0caceec

    SHA512

    d12eff37462edcf0e41b45aa4d44ecd63d5d7e87de24b877d542e6381cfc5e97e9f7c51a702c7334aa86172d457179484783f9d331d9479e6c9a7d877f5efd52