Analysis

  • max time kernel
    169s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    63541bbdf3e50c9b373cb41af0fa84133d14550e2a31d94ad5368dab0f9be6d7.html

  • Size

    7KB

  • MD5

    f9e92950dc3f38832da1b367ed32e18a

  • SHA1

    60e5a870b9334b259bccce09c7cde66ad70903f4

  • SHA256

    63541bbdf3e50c9b373cb41af0fa84133d14550e2a31d94ad5368dab0f9be6d7

  • SHA512

    f8e373d02cb8ce161170508bd4fb412c4ae5fbdfe66bce14ae91cc32875763e38cc299c6759574b0fd0c202dbc8935588e7584b62fb55a6364ce8dd01aa6a8d6

  • SSDEEP

    192:ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLv:LSGabMPvLddLXuSwSTLdlLXugfo2Kav

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\63541bbdf3e50c9b373cb41af0fa84133d14550e2a31d94ad5368dab0f9be6d7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4208 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads