Analysis

  • max time kernel
    131s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:19

General

  • Target

    9bc209dc714a3ec257d65577bf41085ffda0ab3674ccd7097362a9c5d9d74335.html

  • Size

    7KB

  • MD5

    83907b29d3f9e7bd4095d6420f5c928f

  • SHA1

    940d7e95e91e9e9307eb0d50995af24e4fd3e492

  • SHA256

    9bc209dc714a3ec257d65577bf41085ffda0ab3674ccd7097362a9c5d9d74335

  • SHA512

    ea69066b25d49a7b955aca265ebdbf4b0993b31ca27c48ff010bcc6aea78d83316328b9b06143e2b103976dd8e6c850db4d04d34c8acb28b1ac033313aa57191

  • SSDEEP

    192:tJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLP:vSGabMPvLddLXuSwSTLdlLXugfo2KaP

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9bc209dc714a3ec257d65577bf41085ffda0ab3674ccd7097362a9c5d9d74335.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1464 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U23052TP.txt
    Filesize

    608B

    MD5

    089493cbfb39de3bfa98dd3ff0438f03

    SHA1

    43bfa225bcc15fc7d506790fbd550f0a62bfff4d

    SHA256

    880f1dc0896e69ba813387708ff20a2fcc2de846a1a9ef9263f29f998be2665b

    SHA512

    458aa41b0af47b15780eb30aeb61480808de1a5b7f047b05f714854648ca4bf846a842f54a8f3e03a48d1bf21ff0208c10fc43f2aebd85425dc58f89d2ff4131