Analysis

  • max time kernel
    190s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01.html

  • Size

    7KB

  • MD5

    05bb90cf41719b6f363856adc4c54385

  • SHA1

    97640153c3d680ee130d887bae523d8bfd97bc2d

  • SHA256

    7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01

  • SHA512

    efac24a89229dab4c387bc77b8ba8ed26f91dbb13d2c14fae90b9181f2812cd41b0f84f6b32d752ae8a48ee8728905b9be8a5e7628255fcca418e937d4497472

  • SSDEEP

    192:8JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:GSGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7cb3e25c79e2f84ffb76a5a025b090bc417e255ef8b89c0e1e45099887486b01.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2496

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads