Analysis

  • max time kernel
    1167s
  • max time network
    1174s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-08-2022 07:52

General

  • Target

    view.html

  • Size

    66KB

  • MD5

    8c3dd54647d7436a8852c7a8ed4d14d1

  • SHA1

    d74f33a21938d9a829b1dcff51b59aa939aa8088

  • SHA256

    08f0b9f5964b123365d4b29e9ccd535ffefda0d66e8a6d3b5e4ac0e8d15d197d

  • SHA512

    c6077fc2045b2a413b68a7eb9bffa989d8e0764c911fcf662e94409aa4b68e574a7ec0ce9fadbd2f5637e58312dea56a2cae94ec2820994d56da35dc08fc98e7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\view.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    81ca12044c6aed1a9d496c3d72fa8298

    SHA1

    00347efd9335cbf146726883e76955d0d8ae632e

    SHA256

    8cecaa2d2bb2c736ac544da7bec9f733c893cc01632034c1b934b6cffe6fe87b

    SHA512

    595c8da8c8df6947aabdcd99ebba11aba212b4408a515f66e7c67e58d533a8496d1cfa566900b850f4f7a8993acf621eb93b4dc361391dca649fb376ac05b1e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    67621897720ff1c30e309add59a082a2

    SHA1

    db447ed6d9d52c6b9e3109ed665e5db3d18fbabc

    SHA256

    8e7616bac6c296522ac3f1be0f79f659fe6d526bc150bed10debdbe894b1bb25

    SHA512

    22895c53d2ded6ea867e0afeeaeccb30de58636f5248b609f818434126ac37c40f4489a871e13ee83ee16f4bda508c867259efc47f1bc09dd2bc9f7d1abec0c2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0AJFFJUR.cookie
    Filesize

    610B

    MD5

    8c1bc8e62a6a618f03779bd91038b21e

    SHA1

    f19d6a10cbfdfcc202c436c2104cdd10c12d5f37

    SHA256

    c7292cf23ce9ec1b94c7b5355a545711f050d2c8ea571c622d7096d950cf6178

    SHA512

    f5c735ae3622eec86d2932bff1ef95f7bade72454d81bbc076a271c4f9b7ca774f23c39248b27351059570fa1af08500ba26e2d8df0ece449560a2461ea7e39c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\AOHYFY4E.cookie
    Filesize

    609B

    MD5

    b30f5b6374f31e12b49e0976cc88817a

    SHA1

    e93470c536a445cf645b0fe3f7275dcffc00d89e

    SHA256

    aa91063c12bc93c852ea85d3e31597a105f2d716b611c92ed948742a287a6c0e

    SHA512

    a1a990c412a9504117586111a54b5cc6290adb49e4bde1e96dcacb5490f67b352d23aefce7f5422372a5fffca162734b9cea165d298d6ebec64f047a539f9b23