Resubmissions

06-12-2023 18:03

231206-wne9cabd79 10

08-10-2023 00:01

231008-abc3kaba84 10

Analysis

  • max time kernel
    173s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2023 00:01

General

  • Target

    www/home.html

  • Size

    21KB

  • MD5

    a13f0645233f0a96aeb364e3155b8a79

  • SHA1

    8522ca6698b38cf11b90748f5400ce6f2adade4d

  • SHA256

    3990f48c04fcf0fb202ec12dc0e168c02913f59a809c2d6d1d415cad8cce7f4c

  • SHA512

    492fed484ffb15f3c31fc8118eaff1461ab70bed35c37e27d6880a47c9cb232abe6e590dc586a0c21636749ac9345dff7ce68dcedd3523047cb3a8ce791cb3ed

  • SSDEEP

    384:HJYCqZs64NrboakPY4Cg2Iu9V440B76c/Y+mUNy:HJYk6CjkA4KIu440BRy

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\www\home.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5016 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\N8VHZYYG\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee