Analysis

  • max time kernel
    190s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:18

General

  • Target

    a727b4bc8b563e91bcfd50f59644224f468650f8372c0facf563e09c53194654.html

  • Size

    7KB

  • MD5

    c494d0389423c619dae1eac8a4dae790

  • SHA1

    45d13a0af1e5a2450f27812f5977678a0eff46e7

  • SHA256

    a727b4bc8b563e91bcfd50f59644224f468650f8372c0facf563e09c53194654

  • SHA512

    ee4e86d9d497f1a5852f5084fddd182488d69c06aace018556e10c691bc12354dee545a4a385f3b2a460f70b123bfe76be017992e5a4d7ac81675704a2cffec3

  • SSDEEP

    192:jJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL7:1SGabMPvLddLXuSwSTLdlLXugfo2Ka7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a727b4bc8b563e91bcfd50f59644224f468650f8372c0facf563e09c53194654.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4220 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:8

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads