Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:22

General

  • Target

    80f02b306442384699af7dbc2ddf84172a541f5ce543c7a3a647b699123c8511.html

  • Size

    7KB

  • MD5

    ce056ee286b1533f38fdfef9d8f23ceb

  • SHA1

    368640d2755fe7579cacf5ce6f1da94f1f95e5e5

  • SHA256

    80f02b306442384699af7dbc2ddf84172a541f5ce543c7a3a647b699123c8511

  • SHA512

    682cc0ec4719677662609c5fe17a93af831f777bfdf9f7c9cc9f26ece55f72c9234d12f34a87bd171dc1c93274819ba5a252cf5b76a0cdbcca1e8dd94454cec8

  • SSDEEP

    192:0JSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLz:eSGabMPvLddLXuSwSTLdlLXugfo2Kaz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80f02b306442384699af7dbc2ddf84172a541f5ce543c7a3a647b699123c8511.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4996 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    72d721861943061dd4a96841d63cda0f

    SHA1

    e6eab8c4685c82f0c046d654dbc0c433b5fc9dc8

    SHA256

    8dba7f103547571a45d1a27a8ba576645b21ece48314ed5c43e93df8fca94375

    SHA512

    9e77f70d3c327c6912750fd449952d0cef158ff01d7f7dd26c38d0101afd35565a05a37d93ca738fd00ecf95794cc189b719ccb59053b97de10f4d5d99ffa150