Analysis

  • max time kernel
    185s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:32

General

  • Target

    178272dcd51f5f169912f600e08885409b2d6e7dff201d061edeb36f4f6ff26f.html

  • Size

    7KB

  • MD5

    f09ec558cd9e5d8c2cd5f7e8a73889a6

  • SHA1

    a13b4b0b139771387fcaabfc88f09ed38dd0fe2c

  • SHA256

    178272dcd51f5f169912f600e08885409b2d6e7dff201d061edeb36f4f6ff26f

  • SHA512

    bc89ae7cbc109914b8dd031c0bd3c97abeecf782f207e6e3ddc1426d788e43953597dd4776da6890369006952d7ce145e258c8e675ad7875dedf88242abcce5c

  • SSDEEP

    192:/JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLi:hSGabMPvLddLXuSwSTLdlLXugfo2Kai

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\178272dcd51f5f169912f600e08885409b2d6e7dff201d061edeb36f4f6ff26f.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4320

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads