Analysis

  • max time kernel
    113s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:16

General

  • Target

    b43e699afc19328aa0f27dcb8f95fb0c9bcd1f18fded444f43ae88c28d4b0b27.html

  • Size

    7KB

  • MD5

    c89501a99bfd6e510f5fa2d0507c8521

  • SHA1

    8c4739807acae7b95941ba23ccf7d9de4378bca5

  • SHA256

    b43e699afc19328aa0f27dcb8f95fb0c9bcd1f18fded444f43ae88c28d4b0b27

  • SHA512

    c1290945fdaa4d5427f4cbd1abbe971b2cc05c9849f5db5f78584a9309394cbc4c18d347d8998e71c105d21400f03522e2723b692cfb1aa30d9e02f8f3dbb57a

  • SSDEEP

    192:uJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLq:ISGabMPvLddLXuSwSTLdlLXugfo2Kaq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b43e699afc19328aa0f27dcb8f95fb0c9bcd1f18fded444f43ae88c28d4b0b27.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads