Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    6d221e817898599863321f5389707126fb424d655aebdb3eb7650475b2036027.html

  • Size

    7KB

  • MD5

    0c0b5daa0c4c730ae4bb4c49b75926b6

  • SHA1

    56c131d6ba3c64d8d96408d790de86f7fdf56785

  • SHA256

    6d221e817898599863321f5389707126fb424d655aebdb3eb7650475b2036027

  • SHA512

    18f25d06af3cdab9e6a809277ff86b5b1c99a9ceb1c143aa45f6784106219a136f295c40b04f00c89d2f6e88303c5da716394bdc3eda88e8138c5c63de314bf6

  • SSDEEP

    192:AJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLo:qSGabMPvLddLXuSwSTLdlLXugfo2Kao

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d221e817898599863321f5389707126fb424d655aebdb3eb7650475b2036027.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3476

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    147f40c4d71ad84bb9135fe8575ffb6e

    SHA1

    dc1e34924567a4e954c8c27e3375c7c1b188bdde

    SHA256

    84acbf14c470d9a967321f2ff7e399062c37cc10d2d3db06609a5d87aea391b3

    SHA512

    6387865283ec9c789050bef59040fee88348c31ff84d07e79935afa3e1414b6e187beb7cb447c8f712e52a365c15729d5772086d926a6d93610554059df4c7d2