Analysis

  • max time kernel
    154s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:38

General

  • Target

    ipacc/HotVideo/pageerror.html

  • Size

    1KB

  • MD5

    7db35201d8189e092997fae0163b4cc8

  • SHA1

    3f14342a77e7d8be68c89cada5db7a1570e234ee

  • SHA256

    5e76e12a0628658e0841c9e00e14c2a579a88ff7a5938e7a9a3ca99611454d42

  • SHA512

    609ebec14cc8e3d1671e39924d68826a93f1f88a42c1d3d1bcc270f35d8e95b139ab99d44570ea64517d256351c137d6f9eede08a16b2ed1167dc87f0f8e8fe7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ipacc\HotVideo\pageerror.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:952 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Y7BGD030.txt
    Filesize

    608B

    MD5

    f7cd9a632402934340fd1cc156cd493d

    SHA1

    29288dfc85ec0f1d3d86d400b152ae075211cab1

    SHA256

    ecf2c4622810d1afaaf9a4011d70200cb19fe31322fc4e12c418991fec611746

    SHA512

    e96ea6ddec492eedef7a1bf6ed71d803ab5f47ee4138cf3fbfbe3850f4ecdcbc1ab018d85282f827cd3663fcdb83f39f007f70787a51cf6b2dc78b4d4544f5bc