Analysis

  • max time kernel
    99s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e02ccefbb797ea1f717b7be601837accaa54a10d9b1c09039818960c72126e88.html

  • Size

    7KB

  • MD5

    5f60922fd10249618f9817477d8f1b85

  • SHA1

    6d3941254338a65fd22d5d6fab0f90dec5ef6c87

  • SHA256

    e02ccefbb797ea1f717b7be601837accaa54a10d9b1c09039818960c72126e88

  • SHA512

    e5e5372b6c1841f452d91b7f693d633bb10830d0907bce555c00fd51000b2462bb4f82d172f6c1d70696e16c23faf7cbf67378ae716b00896f0430ea43ab0b0c

  • SSDEEP

    192:5JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLo:rSGabMPvLddLXuSwSTLdlLXugfo2Kao

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e02ccefbb797ea1f717b7be601837accaa54a10d9b1c09039818960c72126e88.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WI1LV13P.txt
    Filesize

    608B

    MD5

    3f7086c9aaf35fb2ba49f242e2d05c1c

    SHA1

    29d2b76ec8e4225bf3472b1381bf2f598c17a12b

    SHA256

    85a8c77813290c5b606983b7ae52bbdc3d7540670496072712fa22f976950ad3

    SHA512

    7346f529634ef812b30e49ffcb83120ad9d43e43615e917c77e9fd557e361dcf56c8a59e6e7708234dbf87f27df9da281c373cb54ed0d698e0f39a9b73b7ea25