Analysis

  • max time kernel
    167s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:30

General

  • Target

    2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2.html

  • Size

    7KB

  • MD5

    4a23cceac8ddb02118cc68892342e77e

  • SHA1

    8142f98a27cf39e182d1ac1598a634a268a496f3

  • SHA256

    2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2

  • SHA512

    1b3b4a4a39e302f022222bed294e305103cb4e15338d3d02395b3a1cc5e67c5f80476f6d46469c52ebef00936970f5d96b2dde24967c671fc5fade09af084abf

  • SSDEEP

    192:rJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLz:dSGabMPvLddLXuSwSTLdlLXugfo2Kaz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2df19db2d40a702946f54c30dd308971d2aa95a02c9ec2feb83d07806fba58f2.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3480 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4448

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads