Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    7fb39ecef398e9982dad26e6de184f241695d0379be8d502f5e4c4caf97863a2.html

  • Size

    7KB

  • MD5

    6ca4b995161a96fcfa021a26a56dc150

  • SHA1

    25103a55ee5f0f60538d7252bf00068073b91227

  • SHA256

    7fb39ecef398e9982dad26e6de184f241695d0379be8d502f5e4c4caf97863a2

  • SHA512

    7c36665f87920910f6a3039e5c79c5260a6bc2bee60f3c5f17785d58211b098d848ed846f5245bb5f065a2dd61f734a45056bab63a27bddb3c90bcb24b7148e9

  • SSDEEP

    192:5JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLj:rSGabMPvLddLXuSwSTLdlLXugfo2Kaj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7fb39ecef398e9982dad26e6de184f241695d0379be8d502f5e4c4caf97863a2.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4880 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4288

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    dccc570dcd59c65326954c45a04c229d

    SHA1

    7f3d5365707e9270cf270f17082a0491f9d34e86

    SHA256

    1e6344455bfad3156854481367dee149f08c77d156543371c98ec01887e17974

    SHA512

    9dabc0d0f7039794b450fbf1f275b9a8a1bf68c97813ce80a79595524cf2f4cfa9c3a6c55998b071d8acbfe83fe34d8d9dbce8df0e8ff8e72d972729a91fe896