Analysis

  • max time kernel
    96s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 21:18

General

  • Target

    licenses.html

  • Size

    1.6MB

  • MD5

    f3c173ef646567649c3fb6fd8234d0f0

  • SHA1

    82db4864f815270a53ee6e3e8cbef37ce7421456

  • SHA256

    e573a3ed9f29e4260566055ebc87b4762c7b17a2335d904cae730b13ec1268f8

  • SHA512

    f9fcb15906128300755b80504e171ff47897e346dec7ab894554689061f55d4c724a38d6b1f99dd17377d334bc13bb0a6eedc0ba3647a8be6cca39b6cf0b1cc6

  • SSDEEP

    12288:h3w3J3P353/3q3q2w2S303w3e3w3a343H3S32323+3n393C38303J3l3f3j3u3Aj:6po

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\licenses.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    6a696bab5dbda1f9e3dead87bbdfda15

    SHA1

    efa2517cc9c306a85acce2f45a1b1a4763bc0ad9

    SHA256

    27afd05f059c8af3bf76e14ec650eee55d2d4ef298669efd65ca1acaeb66ac2c

    SHA512

    7bed5bb59abb768ebbf6d597e8b3b14be75cb23b08bd64945bfc80fcb0b9ce155d961c8b67512943ad30895be6201e669c1c0f8481373f2a95a744170e3a9050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    9aecfa74d27ea5acea6a6ec4c893433f

    SHA1

    24491fd3ac2850bc01e93f1be2f1e89a37dc46d4

    SHA256

    7a13ee7935e1cb86826fa241c42ff552f1cd456b03883544bb084bdb0888ed8d

    SHA512

    325340943078d76a6f11d720a3148348d97a5b7d7044661a03c94c576a575752d31a3e38f0e17474d5541a3c4447f45157056fbfb1102b5865dce1aed8ab1f3c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee