Analysis

  • max time kernel
    73s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:21

General

  • Target

    8930ebafa500eaee66e6f77e3d3935c6bc1aef4e9ad0edc05acb58a3bcf2845a.html

  • Size

    7KB

  • MD5

    cc73a34f69eb310fdc465168f884b018

  • SHA1

    f0dd6dc8aa37e3627e16fed3734121db8869c2ad

  • SHA256

    8930ebafa500eaee66e6f77e3d3935c6bc1aef4e9ad0edc05acb58a3bcf2845a

  • SHA512

    0e4d7cd438499b58c5d79e39eeb805056330bdd7c4350bedcd69df5fda0167931bb44d72ea9705d1a1d55d6e446408fdc4f794a527406e6230a08c99f005c1ed

  • SSDEEP

    192:iJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLI:MSGabMPvLddLXuSwSTLdlLXugfo2KaI

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8930ebafa500eaee66e6f77e3d3935c6bc1aef4e9ad0edc05acb58a3bcf2845a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3400 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4568

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    39f4f4d3bdb3e58ce5d2f99da818ed25

    SHA1

    cfb62ebca17adce3c0dca88680ce6b25679b054d

    SHA256

    f37375dc491044b4d083ede07d336b7ff1b2babdf5e7fa1a084479da7a0303a6

    SHA512

    d26ee2a0b7aea993079466ac82f98fda3ca546f25c6dd6ac47a91eea497a2aec3f256cd6d61c8027c5a58f6b607bbcce349de3c96550b1cc10996dc18e9825c3