Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:14

General

  • Target

    c37954b2cdef206b13517cd7800eff461d5c1a562c205557c5799cf583f3d555.html

  • Size

    7KB

  • MD5

    a927600e672d68dd8ce6b59122968e7b

  • SHA1

    52b1a8d8e7d63465045550a7c2ddc46f2b9149e3

  • SHA256

    c37954b2cdef206b13517cd7800eff461d5c1a562c205557c5799cf583f3d555

  • SHA512

    dc4f630486fdd082d62fa445f7756ddf933f6ced1af8637ef261622676c27bfd16997fa7eb80c08b1c0fa5bad5b7ba3197d570e4085f8dd2f4475b148b8203f8

  • SSDEEP

    192:7JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLn:NSGabMPvLddLXuSwSTLdlLXugfo2Kan

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c37954b2cdef206b13517cd7800eff461d5c1a562c205557c5799cf583f3d555.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    4a2d768404b80dfd477911f7ca1d3be8

    SHA1

    1438581ba9c3bd7fbb45798e326a0c215fd008c2

    SHA256

    9e6b5b8ebf61d6974188fef524df2a10bfd3ae7212c5e5c1a8f9e15773f846ab

    SHA512

    3986c1b8c8d8a477766d1916db9e2737f67749bb1b1f8958ddcebbcb24bb04acd4f0a2f6c27b0d47d0306329b8f7d9843ee042f08d9b1676d78b23a3cd2066c4