Analysis

  • max time kernel
    103s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 16:20

General

  • Target

    hola.html

  • Size

    792KB

  • MD5

    f8463962698412317442b7fec3e90e50

  • SHA1

    db969a6149e6e7346c18f56430b6d12fffc5ffc8

  • SHA256

    d2520eaede1f6f07a4e8d23607a5786f7e7290f30afaae3bbae0d3784a41bfbd

  • SHA512

    94715707aed563a2c128f98b83f4265a4ff376b863bc87e46d6f623ac829ff157557338c8c7645e8ad4c28a29f102dc657e61e8ea448cbfeb2d4c2822cc30704

  • SSDEEP

    12288:+73GOdabXoA27IkrwQql0tfCal/ApRt9IGase9CIZZl7X6bfEogvSeOxjKWE0:+7uXG7qQJFC93gzCSIfRU6+Wf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\hola.html
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:320
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x480
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1928
  • C:\Windows\System32\isoburn.exe
    "C:\Windows\System32\isoburn.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_Art#1015(Sept2622).zip\Art#1015.iso"
    1⤵
      PID:640

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J4G7E86K.txt
      Filesize

      603B

      MD5

      69438ae1d8e8f0326c09f3439b854c13

      SHA1

      4733ac42413da048c2f0bb5c054edfff1f75414c

      SHA256

      1f0cfc970de1766f05e235140eb0cd3e8c004225eeed53302c0746e9d037981e

      SHA512

      2b05eb2ac3313fc4b2769e1ba9df01feea272ab44df335a0b22a45373388590dfdf753d81c6708198f6629e20b9a683e0d84e4d162ec133df5c4b3042c851f28

    • C:\Users\Admin\Downloads\Art#1015(Sept2622).zip.gnmpldt.partial
      Filesize

      592KB

      MD5

      b09e1bbe558cd40e3b34fd486d06aaa2

      SHA1

      e1c8c0ff40cf05c4065363cfa29cfe9b02525794

      SHA256

      684d62ff07a87386bc347bedd988b89b3f15866b91cd4912666447e807adcc1f

      SHA512

      bae625a452f234ac0fd50eead983f994b6a3a4631089cf5e230745c895433b9eb2c2f3d93b4e603ca20f342e696d29221cda1f4695119a710985fbd23044929c

    • memory/640-55-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
      Filesize

      8KB