Analysis

  • max time kernel
    193s
  • max time network
    220s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:17

General

  • Target

    a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6.html

  • Size

    7KB

  • MD5

    38dfc18603ac45ed53ed4f702b5a886e

  • SHA1

    3aa5c2edc4ee5c760a99601cb69afc43dd6ad7c8

  • SHA256

    a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6

  • SHA512

    ba2d8be9368701f295cd03e278fed7268d971bbb9802e2c40d6d74969606a43ebcad17cd21712681b95386566b7cf7f7b60437ad86a3bfeae8e17a2c6962ef6a

  • SSDEEP

    192:9ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLV:9LSGabMPvLddLXuSwSTLdlLXugfo2KaV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a7e6df2cdd1bb5b017891a2bcb1a27d4e6c23b2c7242e31011b1856cf38b4fe6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads