Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:05

General

  • Target

    fd3e3ce9f733a8992e19148aa5a371706fb75c916208316bd9c4e7f42a50af64.html

  • Size

    1KB

  • MD5

    3ba36906f313215002caaeda2a8f3691

  • SHA1

    01267172394be53c75cd00c2e413fbc31c885b80

  • SHA256

    fd3e3ce9f733a8992e19148aa5a371706fb75c916208316bd9c4e7f42a50af64

  • SHA512

    c0d476ed2860239f368f396b70585790fb7dbdfda23afe79967662eb9615f766fca666675eeb629ec0f83c762f50e6f0c474e2104dfaf9f5ca18be99f268962a

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fd3e3ce9f733a8992e19148aa5a371706fb75c916208316bd9c4e7f42a50af64.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1344 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads