Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2023 06:02

General

  • Target

    999650f44f1172353c614ea2cd53fc05.html

  • Size

    373KB

  • MD5

    999650f44f1172353c614ea2cd53fc05

  • SHA1

    aef8f165420d37880d7547b48869a23551f58519

  • SHA256

    1e86334531e39503fb51d6d173e42eac502623b1b7df131ec7782c0b29647d38

  • SHA512

    91b89fe8b0ce364bfdf86b6c4d641ed97dfaf386512f1748f7391c6c57f41c84c6bf0e9258fa030548a10da1100ca2508c7b8fdcb177bed824f56600c40e6270

  • SSDEEP

    6144:7DNVITXpBG4bKnjp9LosZ6HeRf35FytpBrMRoA9i+H5wUhyZfMGYA9WyKEowvmpS:XNVIVBPSF9opGEdA1w

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\999650f44f1172353c614ea2cd53fc05.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:17410 /prefetch:2
      2⤵
      • Enumerates connected drives
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    67c111b6bf941ce8121227069f85ec88

    SHA1

    15138c826f3b2984c27fa4f7d9669db818a0b092

    SHA256

    fe0db8c17d7345bc55eeb28db4ba6a3a4ea9043afe36dbf645e2cc181aa1e281

    SHA512

    9dfe83ff4f1b1ae03b46818edd8e35c7ab4cf4d499cde81b7f0541242eee3f6e1dfdd776c08c233fca635399e07a12e690ea96b72c2385e0d383144c8f7b14c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    7KB

    MD5

    d4c483702015279d9261ec61a514312b

    SHA1

    93dbff82bdd49347628790a552525388c7ce8071

    SHA256

    24100401596b79390d3184b2cda413aedfadfec39ce7355c1742cd52144cd32b

    SHA512

    792a608a294f2af4dca7350ba83764544f15d5d922776c14b419efd9aaa476f9d3ae2aec89532f4ef132e86ea012dd02bab52ecad19a0be34ff698abbe3b6d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    820e7a2180f35f3364b51156296025da

    SHA1

    48539ca6c074bd19c9d2946e3db99fbe58272067

    SHA256

    66ba631d6287bce6d21a7dc25e2bdc1debc4406eee450da8891b735ca0e18692

    SHA512

    82c3da7b302c0c4c204baad0943696171fd380fd75790a1dcffbfd0af0188ae514642f35beb3e5234dc87b740b4c1c9e19418d6325aa87ac7e9599b54fe742f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    232B

    MD5

    d3f296b2922c1a878c58fa6113091890

    SHA1

    f91bb13a010cd4cfa41398e09fa2e2eb73cd089f

    SHA256

    7d0863ad00dcac821732ccc0a8d1c11427f95d491bfc94006713f79f85a90228

    SHA512

    8c0c8a3ff0115d086f13f5f2948be6ae2d4fe348f54933c34a65b8b7233cf1a88c61a4cac29cf4d5902f7d74cdd28a68aa69fee86a5bbcdf87f40db4fd72b955

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat
    Filesize

    9KB

    MD5

    47a726f17b539306d7c5d9ff9eb95054

    SHA1

    794622e38b090e73b5fc4aafeb31208d3677b89b

    SHA256

    ad968e3b6054aee4d203f09936aca650bab3cfb4d4dbc8643147d7f4d2d3b59f

    SHA512

    026fc33b6fceb867d4483876b5fbac386ad3fae8180b822d541b74d8cd1513afd2148c72b74b2a97c2a43f54fd9c1d37d67d7d47ca61f31f986fdb9898b7a116

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat
    Filesize

    15KB

    MD5

    0c8516addd34fd6b7a9c0e9f81c622a1

    SHA1

    b5ba065a9197bd1947e307ceee7d7149665849ca

    SHA256

    ad93d93918292c17a686b34dbc5f61b67b67abaf02d659d70a2d288e41eafde9

    SHA512

    0e4bb644e2a5fac41b015fda9a8c8eef2b8067b3660c4592ebbca6ee77d7d518c7a62d0ff5fe3ce87bd84d1246ee7e28df40c62e53ddfabf32ab98562e96f1a4

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat
    Filesize

    20KB

    MD5

    f03b4d7941961b7b44bab4c91dae52cc

    SHA1

    47e4a3bfc29833084dc9c952a2212c03484feff9

    SHA256

    00880a22c1df238465bc4b03a3899cf9ece016c6b32c320cfd66f5e2b4a292f5

    SHA512

    d75f9a2e15b86dd048924c50461ef36993f1069abf2b57f2c32c8887c410db91e098013d4fd5cc3feee6a15927bb237baf0c69016af3c0ffc49d0fc1f8cb6507