Analysis

  • max time kernel
    185s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:32

General

  • Target

    1b20a5de93bda6e36388c9d2d5598f4d8d8c47c616d06ed849536c534776b287.html

  • Size

    7KB

  • MD5

    992aa9f3ea91b5dc010d87a08d1b9d40

  • SHA1

    b95570845428530692ff940c09cb6f201972b913

  • SHA256

    1b20a5de93bda6e36388c9d2d5598f4d8d8c47c616d06ed849536c534776b287

  • SHA512

    6f0fb772df85f7b06f6795f8a0298a0ea83fae91706e332855dcff9d308f35eb607a8e2671ac38485fbe251a7659138aba79c3585dbab973cee944013a9b5adc

  • SSDEEP

    192:XJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLm:ZSGabMPvLddLXuSwSTLdlLXugfo2Kam

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1b20a5de93bda6e36388c9d2d5598f4d8d8c47c616d06ed849536c534776b287.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VE1CZ32O.txt
    Filesize

    601B

    MD5

    66a201d8e8e4cdef29c48aaf3dc1c6c9

    SHA1

    3c48c5fcebf4a98fb76f35d2aa43b835f9079bc0

    SHA256

    e385a4ccb1fdc58802e89948dc2aed84d8aefac4527ada2f3e2cee858fc6359c

    SHA512

    8eba4b8b8eb4fc01488ad6e3e25a07cbb8d0a1d667914fcef732d87b1c2e30ae74c2eabf7ea110bb2375ba60e4c21e928c4da040ed73ec3bc8a0044b85c04f4f