Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27.html

  • Size

    2KB

  • MD5

    10a06cf0ea03c28e9a69e37043b7ff17

  • SHA1

    8ba59e1774acc09c55f84b6b58c9fd272042f602

  • SHA256

    22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27

  • SHA512

    a6be80d3cc10957813da16e0d8827aacc3e386339357b650c9f607b6c3a468a67f1f59d819b70e020434856b4887d7fcf6a274ba79aaecca523d28af91ab865b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\22b2a0834af664f528e8821a85a76fc5fcfd16f8775388ad7c2a02b06a168c27.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4332 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4248

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads