Analysis

  • max time kernel
    178s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:16

General

  • Target

    b1842f6ff7415d4b1cf3121d7c81662cb56a11d8c8c2eb6062f0dd489c1a5669.html

  • Size

    7KB

  • MD5

    770bfcbe9a346fa3df5936b26e112f10

  • SHA1

    58063f66d85a765c93fdef3741d5b2c504e5ef21

  • SHA256

    b1842f6ff7415d4b1cf3121d7c81662cb56a11d8c8c2eb6062f0dd489c1a5669

  • SHA512

    80a1a07a0482a156e14b8b3fe31c6f803c62e236c846d95937eaf7d276f0da88d31e61d32a6cb9e16306e882d7d96204c94b5e0dd2b6d2adaab002b8518f62e3

  • SSDEEP

    192:hJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLz:zSGabMPvLddLXuSwSTLdlLXugfo2Kaz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b1842f6ff7415d4b1cf3121d7c81662cb56a11d8c8c2eb6062f0dd489c1a5669.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4700 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:220

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads