Analysis

  • max time kernel
    91s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:15

General

  • Target

    bf1ac2178142ba465edeab230f56f17c529692094ec6d41098f0d751779b0393.html

  • Size

    7KB

  • MD5

    314489629172f71093963d6f382fa5fc

  • SHA1

    2a192800ce48907cbacee57bb81c64762c85fae9

  • SHA256

    bf1ac2178142ba465edeab230f56f17c529692094ec6d41098f0d751779b0393

  • SHA512

    290ea35f01fc724b80c6a87e76a8a66b0fa93d4cff84e26975a55c1f1902ffc7fa996721cef388950952d5c1a633d4d7abe8b59bd08349e930f1de3c1769113a

  • SSDEEP

    192:MJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLe:2SGabMPvLddLXuSwSTLdlLXugfo2Kae

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\bf1ac2178142ba465edeab230f56f17c529692094ec6d41098f0d751779b0393.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    abda6b9f44c95a5bbfd995d5e65ec805

    SHA1

    66e739a9c05d23e0697d5b1210a72a1f2d4f3f05

    SHA256

    9dca34ab612fd09beb49c3db3596bac329b17105cf6443a247eb53eacab4241a

    SHA512

    77d2d1e3df5579a66d2d1e8fc8d41511f20252b326f17d5b7ae025fdf48508fe84aa8429541984b828d03e38c34150750629d0869acd19aa4931dab3317082b2