Analysis

  • max time kernel
    147s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:15

General

  • Target

    7b09670a5f673c5880a69d034b0d8ce6f5597efb3d9399d0ab23c44038a5799a.html

  • Size

    7KB

  • MD5

    ffb11853dfbaec0239c51844836fdf0a

  • SHA1

    95bdc7ac69a7984a8ba6e047df8748ded0181c24

  • SHA256

    7b09670a5f673c5880a69d034b0d8ce6f5597efb3d9399d0ab23c44038a5799a

  • SHA512

    6fa2f85b3dca79dc9a90f9869421d1f4bea669e97f25230177d28b60fdfa5cfd2688a9953f1effc65b2ed777a862bd22eebb2d416ecb0827e75595fe5d60a909

  • SSDEEP

    192:DJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLd:VSGabMPvLddLXuSwSTLdlLXugfo2Kad

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7b09670a5f673c5880a69d034b0d8ce6f5597efb3d9399d0ab23c44038a5799a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R3AXPO50.txt
    Filesize

    601B

    MD5

    16e29654a51ec0cf9fa0ca53084bee6d

    SHA1

    7849cd060bded37e8d27a8fceac2d7cfa60b2654

    SHA256

    42412181c39d4e0a7d7c2a369c67b77dbe6cfb4f72c61940d98b2b49d7cb7394

    SHA512

    fd3bea979849b2e1c4d1b42af042c04a9ff78a5dcce8328643352855b1b030197acd5c0f276e2125a4430d10c5aafdf53e28098cc9bd261576f66233474ed572