Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:13

General

  • Target

    b45d0f994320c2c4e882d4d2fb263c07090ad0134b6f4874974275682df8e40a.html

  • Size

    7KB

  • MD5

    97a48022b6a923599802afa1ff194bdf

  • SHA1

    a1f89f46c5963e5bf40b87c77e55ed6f7cab0153

  • SHA256

    b45d0f994320c2c4e882d4d2fb263c07090ad0134b6f4874974275682df8e40a

  • SHA512

    b8e54886f5859827210bb4816ef7a864c18f8b42eb7334f5d3b167910525517161fadb5fe3dd8ea8da441b331e6daf2183256df314c13c8c83ec5da0c0aa6bf1

  • SSDEEP

    192:ZJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLf:LSGabMPvLddLXuSwSTLdlLXugfo2Kaf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b45d0f994320c2c4e882d4d2fb263c07090ad0134b6f4874974275682df8e40a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4996 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    e32d02ce684c01ef3af05fae9066160e

    SHA1

    29c7a6e8ed553ac2765634265d1db041d6d422ec

    SHA256

    b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

    SHA512

    e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    67610f571c875420b1e52a87357b56e2

    SHA1

    1b83dd698700b64368ce4ec5f5f0f3eb96c3a807

    SHA256

    07c1a6257ebc58fe3f75c10ef1ec24721f9659d7bc544aa3a93c8a646caeb261

    SHA512

    7a5176e966a64649437a6d57ef3fc3d00a8e734a197e64df8487355b1c2782dd7b4524031d12ec264c6793324fa2b21d2dbd5891ca06880712ea19c810d338da