Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 13:37

General

  • Target

    index.html

  • Size

    4KB

  • MD5

    6089b6cb65c59a5ae01e3f50620c2eaa

  • SHA1

    df40259d3a60af08fb048db40ac395d1ee435c64

  • SHA256

    7e4a050b3ebd08d9c1cfc227b53b2122beec5f2dcb531f8ac46da51d7145bda4

  • SHA512

    f5f7b43d62e5c8e48d7be7d14bf0813d3008413bd2b1127c0eec64a1ed4b25a011922a0befa5d4105648b97674547c2c98b07e3da6e3f3304f3aca5343478a94

  • SSDEEP

    48:zQq1D4gY1t+TDaCNaLnaeaYsaQNea3ahea2adaYK/4mEgK0u2YgWZ5tp80H7J2oP:Udt+T9iKTKxLHlr7nykHi69SS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    6c9b222cd1e44e41ad93ba8d2fcb6512

    SHA1

    b00df12a3bb2efd842f545c288b4bc948fc0de8f

    SHA256

    4d9577e0b9cdb6fd342f66ed39177a482fa460da255f954dcd6a32b88385727d

    SHA512

    809faeef601ca22eba46491747fc7dbb4ce292aaff753ec0041cd85121fbf914f78a23bed0882ce89712a0ebdc52d3aaedad71e9e98e194c62289577c82f5507

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    d3baf0c243c00ae992c31a786863c9ec

    SHA1

    5c4cf9e8c57bb271835c27cd71f6e9a71024b33f

    SHA256

    5086f4b83ae074487a23e912fa5a0e989d03612c2b762fb3d86668d0eac389c7

    SHA512

    e3ece4b613c617580f876de52fee19ccbcc4e6981f290cd124481460c294f78a78393d50b43d95facae0b0905b4f578d05acd9f3726d95cbef34aa6df651c811

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\R977VUU4\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee