Analysis

  • max time kernel
    98s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:12

General

  • Target

    fe2c86b65ec4acabbe870dad8e5c9300237ac75f585a8228e0c68578914e47a3.html

  • Size

    7KB

  • MD5

    10aba0a90fb0be9df5190f7e250890b4

  • SHA1

    b0ed3e541e52185377d6001c668093e347f48e95

  • SHA256

    fe2c86b65ec4acabbe870dad8e5c9300237ac75f585a8228e0c68578914e47a3

  • SHA512

    8673b5bb07bcbaab71c6f67d62aa0a72f7431ca8225a5c25460298617bd8d28d36ac7f4c845ae6760d5982496b811b4f9b6945e919381e1867c35daa464acfcd

  • SSDEEP

    192:5JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLb:rSGabMPvLddLXuSwSTLdlLXugfo2Kab

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fe2c86b65ec4acabbe870dad8e5c9300237ac75f585a8228e0c68578914e47a3.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:816 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T8RRXO23.txt
    Filesize

    608B

    MD5

    3a13989d434b24f6414aaafbfd76979b

    SHA1

    01e15c54ac8edb1cdcfa148d5336534d6a525a87

    SHA256

    8ae4f9f75b7f61a8494c5663c17b2ff399177694ffe2565f75a315143b006451

    SHA512

    9de0dbfd5efa6c06347b990fcca6705cbd2e7f35b57bf1f9e9e227f97a6e848756f7ca05c01fa1a07506acfb71dd6eea3d4d83191e65a316a15fa0496f7ff94e