Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:42

General

  • Target

    7C5532BBFE46102A05BDDAD7F28A43470535F4A0D577DB9134182B285E6A7E2D.html

  • Size

    27KB

  • MD5

    fd36888ce0598a413408d386c589900a

  • SHA1

    f8d94ce965388908183aea4beea93cecde32b62c

  • SHA256

    7c5532bbfe46102a05bddad7f28a43470535f4a0d577db9134182b285e6a7e2d

  • SHA512

    c0ab8631485bedd178e2cd6442a889b55409caddee36c98c0b4345b0758620f136ffc81c3aef265b36edf8e84e763be3e8ea086d0afa5f3fa90232bc18c2014a

  • SSDEEP

    768:seT+jdyXFvmCV/hLpL8LEVk3Rc5ZMqekWP0lpvTg00ry:d5ZMDkTB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7C5532BBFE46102A05BDDAD7F28A43470535F4A0D577DB9134182B285E6A7E2D.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5060 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:544

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    e32d02ce684c01ef3af05fae9066160e

    SHA1

    29c7a6e8ed553ac2765634265d1db041d6d422ec

    SHA256

    b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

    SHA512

    e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    7KB

    MD5

    f739b394d30d392d8eb28922bf5a7e12

    SHA1

    78124ad341a0e03ecbb7660011409767e6678fef

    SHA256

    4fff638b8a8f8004eb7a6f5d71ba702373ece50bbe85f499d00d09e7c86dc543

    SHA512

    48cf40407485d1a22f728220a64dc15e85cf051a44104019efa868cc7fccdefcfea2169eea8fb72be819a8c67892aeee72fd22deca31b8bfbd3f8018e55e215f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    cc417b6e1a31b551329656d07f1047ec

    SHA1

    5d6549344040e0f472d1066e70dd52fa8b1d486b

    SHA256

    45de831f3e4f9e1241d9de1c25e032883c54ac0a7fc3284ad3ba829b3b9efadb

    SHA512

    adab8a9d77dc00e38b45a1b740a97e8fcfe7c8012307fc4a3f071f228f42c279237d2c43ac37910e301781cadccf1f1fd19205c7ed0142bfaf7e9f5948b3fd80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    232B

    MD5

    65cb0214c8b83db82f4df3c6cfd32951

    SHA1

    c44ac632feb273146468fb375a70816124312ea5

    SHA256

    529e3a0495046b07813f185fad24c6f22fccc8219bfeba4337098cd114263306

    SHA512

    5ca3c70a8fd792d22929ddcc3ff79191980c5e519e307f3ef3f374e6490daf143110c1ffdb77c2c686acb47fded46abb22f7b40d34d6c521140f04eafeeb2993