Analysis

  • max time kernel
    115s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:19

General

  • Target

    9c20939b07bc1652533692b6d972652fec873551a036db281d34a09dd0092ad5.html

  • Size

    7KB

  • MD5

    086ae1a8ad552dc312efa3930640fd11

  • SHA1

    1f7a0e949a54724e669016ccdcb8e22cbe710c70

  • SHA256

    9c20939b07bc1652533692b6d972652fec873551a036db281d34a09dd0092ad5

  • SHA512

    19c612e7e2bc3f8fd2a4072ec0d04de48e4d0114c96367c3f43c3aece9c2bb400f5d1db8ca414e87ccf7852fa314b6d358471e5f6288f3f7523be72644752f40

  • SSDEEP

    192:ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL0:LSGabMPvLddLXuSwSTLdlLXugfo2Ka0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9c20939b07bc1652533692b6d972652fec873551a036db281d34a09dd0092ad5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1144 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XEQV4AL2.txt
    Filesize

    601B

    MD5

    89ed5bf9ae0f923a18dd2cda8e642be6

    SHA1

    7e810fd2b4fe91b30adc4ff4444b1c9d94a7f51b

    SHA256

    d02c80709cace01d415fcf8aef991941d696b1b26241cf356042bf7b58b45292

    SHA512

    de7785a2760c1f19680b7df182298b8de77cc68bd83dca0c0aaaa88b79949fbbd615e3f6c9687dccc393a5fc2d84ce44408c241f5a17a8d7155e1d6e41771bc1