Analysis

  • max time kernel
    204s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:18

General

  • Target

    9dfa06c140b6ca4913ce4aeaf20eca13080ae798b8693481fac72259de6d224c.html

  • Size

    7KB

  • MD5

    2dbb9da7f0e5a88ed72fb5e277f6b231

  • SHA1

    55a71e3618c37ce80cdf2c6ec85ae992e1894360

  • SHA256

    9dfa06c140b6ca4913ce4aeaf20eca13080ae798b8693481fac72259de6d224c

  • SHA512

    d24f5d1a200c31c9af43bf6f047a6bf5e00be4b0b522d2adea724982e332fab41d035e987d20adbcd86d25cffe5ccc05733189d36e3d21fe86d893e735f7c196

  • SSDEEP

    192:YJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLSQtm:CSGabMPvLddLXuSwSTLdlLXugfo2KaSb

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9dfa06c140b6ca4913ce4aeaf20eca13080ae798b8693481fac72259de6d224c.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1124 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads