Analysis

  • max time kernel
    154s
  • max time network
    220s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:17

General

  • Target

    a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6.html

  • Size

    7KB

  • MD5

    38dfc18603ac45ed53ed4f702b5a886e

  • SHA1

    3aa5c2edc4ee5c760a99601cb69afc43dd6ad7c8

  • SHA256

    a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6

  • SHA512

    ba2d8be9368701f295cd03e278fed7268d971bbb9802e2c40d6d74969606a43ebcad17cd21712681b95386566b7cf7f7b60437ad86a3bfeae8e17a2c6962ef6a

  • SSDEEP

    192:9ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLV:9LSGabMPvLddLXuSwSTLdlLXugfo2KaV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JIMRO1EO.txt
    Filesize

    601B

    MD5

    7519546a0d90b49fb31d9b53ff487785

    SHA1

    a363703b7047f00b4b67eac35adc388b9e739a97

    SHA256

    3bd5c0171a27e9b63c1dffd23225e75a26fbfa9f467e286964223197c4502b44

    SHA512

    431eb5d1dd5e8486be35989c9273f7da1346f522e4af6f014626a827c7a878a01a48b2e3b76c1f26cc43018a826f480e77ec58c01b5c1eef25f4c5111792c05c