Analysis

  • max time kernel
    169s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:29

General

  • Target

    3381e40ebc1bca0792108cfc6e396fa25b71586c032d2279587b120d0906d7ce.html

  • Size

    7KB

  • MD5

    12dd4272ec22580ec277f4cb4039e695

  • SHA1

    dab1dc93a2bb7c238e3e004eb4c9f523e6483db6

  • SHA256

    3381e40ebc1bca0792108cfc6e396fa25b71586c032d2279587b120d0906d7ce

  • SHA512

    0d749cbc1520328fb24ed56a08e6d3b7ecccb185214b6a596b415d536a4b297abbf276dc9fed48d0ebb45e44c30279aa05033d4c0b8841a7635297a3d524c75e

  • SSDEEP

    192:CJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oL6:sSGabMPvLddLXuSwSTLdlLXugfo2Ka6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3381e40ebc1bca0792108cfc6e396fa25b71586c032d2279587b120d0906d7ce.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1432 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    48e04ba38d9537b1da644e9dd3577f03

    SHA1

    da27743bf7db9f988e07d751250872c8cfc0242c

    SHA256

    bd02cf4cbe956d577e013b29497f98cc5b0bcf33f116915546255bc6b663f032

    SHA512

    9dd4da3e06a8dc119e630432aa64fc13a52c5177a853f87d1b3f081c1313d18bf4c3e7eebdb54e34df0057d38ff92609b1e69a5ccccb8f93cf279ff9596218d7