Analysis

  • max time kernel
    155s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:27

General

  • Target

    4d81930e7ce7bdfcb0a65bc81870090e704dc839cf166bb09334f5f0aa774441.html

  • Size

    7KB

  • MD5

    c4e6cb9183bf3022b228b462ea0dde74

  • SHA1

    0fd09cc7b43c2828ae864cc22d15fb874a8b4b5a

  • SHA256

    4d81930e7ce7bdfcb0a65bc81870090e704dc839cf166bb09334f5f0aa774441

  • SHA512

    26eaa04a0dbc46c06ef6eb8a5ff82ee1a3124183ed9fc9ca4ed0e98c797002207fc0551f01b7d02a379b41188d20a1359cc60de06ec48b25df41ef307aa3931d

  • SSDEEP

    192:4JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLH:iSGabMPvLddLXuSwSTLdlLXugfo2KaH

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4d81930e7ce7bdfcb0a65bc81870090e704dc839cf166bb09334f5f0aa774441.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4508 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads