Analysis

  • max time kernel
    112s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:31

General

  • Target

    22be87053e13c0f3752f972a2ead09e78ae240bcba06154d2959a53480ffef3c.html

  • Size

    7KB

  • MD5

    3ebfb1e8324b967813b49d6002ba6228

  • SHA1

    d61f2e71cea76fb69d5797bfbdf14908cd7d4764

  • SHA256

    22be87053e13c0f3752f972a2ead09e78ae240bcba06154d2959a53480ffef3c

  • SHA512

    c83ac9f82f5c8643c74ed5e3bf45f572f9eea2ceb2fa2fda2900347ae3b159cdff017eaed14179ce6c5666cd7766dd2f27c8bc7fa20b21e26304c9f1209496ef

  • SSDEEP

    192:FJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLH:HSGabMPvLddLXuSwSTLdlLXugfo2KaH

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\22be87053e13c0f3752f972a2ead09e78ae240bcba06154d2959a53480ffef3c.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4996 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    416f43a5e5978e25d0b2b3804604f9eb

    SHA1

    71da8e406f52bb253c6b3932e24038dd593521a9

    SHA256

    457ae2aca2600e218804f138f83fb6f5ee451a0694cff806f97f15f5b00b1917

    SHA512

    0ece1d0ffa3cebd377155244da084f25206cda3ca499adf63eceab3b157598a2e290352120900563ece8938183b2a090dc527461eb4a197310abebb82103fecb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    fa8c271d134bd4b4bb6d0d2fd3ef1d69

    SHA1

    a72c1932a10493100448de5a9405a8b7cab90be2

    SHA256

    1b0c88ff3bb75057ad2c2d0a107a874ceefb7e682961d9707cd391b1082e5989

    SHA512

    0551bb5c5a3f037313fed49003ae3d27a29562d25803c1957ecba8cccecd627e89301beb46696f63e38c342306a3f88e63e5d6f2cc42a0ae51d8596d7330cbd3