Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    6b7e34e8f58f01d3ea8377029d515c3431d64a8bc33e05a908fbffdbe6a70547.html

  • Size

    7KB

  • MD5

    e91fcea6e2995a7b4cdfda637b5e9c69

  • SHA1

    47a05f3b54b56dd7114d5292465a5c6133411aed

  • SHA256

    6b7e34e8f58f01d3ea8377029d515c3431d64a8bc33e05a908fbffdbe6a70547

  • SHA512

    9993130fa8ad296fe545320a3fd5f9b5f54e85a07d29f6e24620c000389c07357a312b071431968bdae8cf8fd6f273f0a16015120be3d822eecbcb2cbc15f047

  • SSDEEP

    192:UJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL0:+SGabMPvLddLXuSwSTLdlLXugfo2Ka0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b7e34e8f58f01d3ea8377029d515c3431d64a8bc33e05a908fbffdbe6a70547.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MF3PWNJ5.txt
    Filesize

    608B

    MD5

    72eef4d4521d2c93bd653932957f551a

    SHA1

    17bb683079478c59b25ceae034fc35a46beb9b1c

    SHA256

    22aec189fded3bea3711b7a646f7d596b089cbc88a9ba905daf24204f1f0f189

    SHA512

    1ac49e166f4a198cc270dd827f5b9e4c9baf1df9e48b58cd2848722e8001ad5dba3b5402814b91a16f7adfad47d19cb5e7b7fa04805dd3c784bc3e21f9c7a8a3