Analysis

  • max time kernel
    187s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:25

General

  • Target

    5d9765c2320a515f8f957bd626b5502258e63524f862f7c4c681d74dbd9c20f5.html

  • Size

    7KB

  • MD5

    beae1bff7b077c2b158a1c67986a0ee0

  • SHA1

    636b252457c87b34cec58bc940da679b5c4c5e61

  • SHA256

    5d9765c2320a515f8f957bd626b5502258e63524f862f7c4c681d74dbd9c20f5

  • SHA512

    b9ac5dd68b236da25fec6591ffe074773c075108a15d5bd558e419f8c4710fc010561cac21290f7858939973662534c36da09cf8fecd0bc649a4036a3d397304

  • SSDEEP

    192:ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLR:LSGabMPvLddLXuSwSTLdlLXugfo2KaR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5d9765c2320a515f8f957bd626b5502258e63524f862f7c4c681d74dbd9c20f5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1460 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4700

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads