Analysis

  • max time kernel
    136s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    6efe8286c51e71f2a3cdb31fb930f98d440b461d8c8b9b970fea9570a73aaa35.html

  • Size

    7KB

  • MD5

    5ae68134a9f68a9a192828878dfbbfc5

  • SHA1

    640ff559d112c4236e34069a77b8823c3eaa5b36

  • SHA256

    6efe8286c51e71f2a3cdb31fb930f98d440b461d8c8b9b970fea9570a73aaa35

  • SHA512

    afa439f3c0d5f859248075b5f20c3c89a0570e3f0ada1dc0e67b598f82088aacc105c575b74469360e425dc08b28c9d28dc9eb70deb9d0a7d0487a2d206f39d4

  • SSDEEP

    192:tJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL8T:vSGabMPvLddLXuSwSTLdlLXugfo2Ka8T

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6efe8286c51e71f2a3cdb31fb930f98d440b461d8c8b9b970fea9570a73aaa35.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2668
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:3616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads