Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:15

General

  • Target

    bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e.html

  • Size

    7KB

  • MD5

    1e9fcbeea53c9ff16ae6f221bc85132c

  • SHA1

    f045731a1a27f87d1b7fc735db93b7dcf8998710

  • SHA256

    bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e

  • SHA512

    44aafa8f1d362efe79529ebab4fb3682c54c5631669f9340e46040cb0ae043dac61b00e060e7e825582485bfc8800248e61881bf8ed82e5549d8dba256dba5a4

  • SSDEEP

    192:YJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL/:CSGabMPvLddLXuSwSTLdlLXugfo2Ka/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\bb059bc5d3aca218517c706df2bdb9b627d135a1143a565bd2043853d547530e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3916 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4116

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    608f053a80fab1de5707e5b973969039

    SHA1

    e315cee08b34b0fe93740d9bb80a1c9b5a328105

    SHA256

    4562ba2f49a726e3d8921e2900d61254953bf173aff38efb0fcd9b2807f2be09

    SHA512

    7261eda293c71f6c980edfdc5fcfa5ca95da8e17e82e13e773a2652b8abe7baa7c834a040ade8b503a6e313b8735c5be800df75ef2e5535a2c5b8ebc6a9fcd42