Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:34

General

  • Target

    02ac7a5f1be171f8769d9a370b1729d1c896dd80059c3190bac0d054f1d6595e.html

  • Size

    7KB

  • MD5

    bfe44e2b51cf1d82b0ce1e9eb8bb7a9f

  • SHA1

    b2fcbddaa2f8298e07fd18df1832b390070a72da

  • SHA256

    02ac7a5f1be171f8769d9a370b1729d1c896dd80059c3190bac0d054f1d6595e

  • SHA512

    ff4af40841b72046992b277bd4f4207565fe8715f468800bd800fb280aa1e4beb158f86ce8726b6acd5205233872f2b7020ab6b6c2601d0bf75630c9170f3a09

  • SSDEEP

    192:7JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLf:NSGabMPvLddLXuSwSTLdlLXugfo2Kaf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\02ac7a5f1be171f8769d9a370b1729d1c896dd80059c3190bac0d054f1d6595e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4708 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads