Resubmissions

10-06-2023 07:08

230610-hx74tsec98 9

10-06-2023 07:05

230610-hwj1lsfa9v 3

Analysis

  • max time kernel
    1530s
  • max time network
    1505s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 07:08

General

  • Target

    jokescript-main/ygn-redbot-whowhere-garticflix/whowhere.html

  • Size

    5KB

  • MD5

    a315fd50ba29c2ca20c3e811825c4a4a

  • SHA1

    97aa13da98175213c4ccd796174586e97ec40ca5

  • SHA256

    9495d9eaf5d1c3c83f45544ac2734346bc016c3c83fae6ba27fe4332425cda56

  • SHA512

    45e28a072f3aa9b227594bc40c9e1a2b3f7dedcaa2fbaa7df43ee1de946a64b91adf492c11b7693bb02a306d2f00395d4b049b52cff2663fbd4884dcb2a2be1c

  • SSDEEP

    48:tpIXwIry73fQJhu2WZHwdu98rcXSeC+NduHtS7Jjx6pMvz5SGUsCziDECQWy4eLO:0Fr83fAhNGn9Q2SeC7o2pMhECODej

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\jokescript-main\ygn-redbot-whowhere-garticflix\whowhere.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4608 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    6a696bab5dbda1f9e3dead87bbdfda15

    SHA1

    efa2517cc9c306a85acce2f45a1b1a4763bc0ad9

    SHA256

    27afd05f059c8af3bf76e14ec650eee55d2d4ef298669efd65ca1acaeb66ac2c

    SHA512

    7bed5bb59abb768ebbf6d597e8b3b14be75cb23b08bd64945bfc80fcb0b9ce155d961c8b67512943ad30895be6201e669c1c0f8481373f2a95a744170e3a9050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    d1935499a38674648f7afcd246bdd58a

    SHA1

    07ef0e1a64072bc28f13a1d54ea5718b9b3505dc

    SHA256

    6f0430dfb17e3ec46ad953bbc44953dac62ce2c30a16b1918c6b49c2e9f1b89a

    SHA512

    c9c64bb73ffbf67f873888426fcb87afde5ac3474e8de6485a63528b20bf67fb887e72dc2889bdd514526832e3e6c7978745daba5fa5e5a844ffa9432aebe0fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee