Analysis

  • max time kernel
    105s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27.html

  • Size

    2KB

  • MD5

    10a06cf0ea03c28e9a69e37043b7ff17

  • SHA1

    8ba59e1774acc09c55f84b6b58c9fd272042f602

  • SHA256

    22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27

  • SHA512

    a6be80d3cc10957813da16e0d8827aacc3e386339357b650c9f607b6c3a468a67f1f59d819b70e020434856b4887d7fcf6a274ba79aaecca523d28af91ab865b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RN50DWZR.txt
    Filesize

    603B

    MD5

    c0157c89e36359d638886cecc7168874

    SHA1

    a1eaa038dea3756d22fcaad86badcfed36882f90

    SHA256

    f3308c0b45c992d4a4b0cc6bb8069a4981bb165a5931110045f5241ed18a9f18

    SHA512

    20e9cd96cdf8e175e83e5b4847a31a34f2d50960c9205567cdcf1ad6b6f5f2b9412a1e5328d369b4dcf8df81adf7104742f013819ded1ee064d4ec4eb1cb1029