Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:13

General

  • Target

    webApp/app/MobInfo/html/yaowen.html

  • Size

    1KB

  • MD5

    94e48d9d1310d6325f16d0f741b12d02

  • SHA1

    75f9f247f6fb97e73f8b0408bcb27cffd6c621c8

  • SHA256

    d7aff22a92f67353d8a6872e144f2b9931d7163db69f8bab8c556dfc053d35f1

  • SHA512

    edd6bbddcee604aecf79dc07c0be181a1818a6f310a7b012e1b48c9925a4668544e392f7a59421f645f20dd8b1a9d410ec9920b85352a24f5362c61d08258a18

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\webApp\app\MobInfo\html\yaowen.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70e53b6bc7caf87174b3d0895a19b54e

    SHA1

    35b3da4fae143bf301d7153d7027603daeae9a52

    SHA256

    be70038b454b44ff194d1313d2439e22dd9b25946075929db0b0b4d09c8ce90b

    SHA512

    95ad0c1937be53bb0e085c382d705afd86d3dd1c2cc34c6c2b4e5e3cc8fd38cd15844fc4ef8094e805cf9ce37ec8797435390e463d2d63c9c82b3c6214372ccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01cfd08c33722b0ee77997abadd1af57

    SHA1

    1e95ee7f6cf7142ce963334c68a548b238bd7141

    SHA256

    c675aef02b6713a919d041f394a282159b15577123fff4f59e9a6d03c4cd4813

    SHA512

    771a376b4e3a665658d802612386ddb4771368288c637460758f7cd9351222da52a19c4af82f845676031289dd94c63c9fc6e36ca23d364653759fafc95efdd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    208450dfee6aca6fe8f35eba51596383

    SHA1

    8a6902e5be0db52a999e7cba7cdf5bf8bb61eb15

    SHA256

    ed1b8f8b962cecc6a1edd7b4e8e600c54465417e0de63799dcc66f7fcc9c6fea

    SHA512

    fe7460fc44a76871677fe30e1fe2f969a6d82745b9a3991cc76ef355fb39b9256dd5a53da940a1be3f268db0bc9b450a64c363569627bbe56bb8fea6e4fea4ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    033f1be505a334ca1bc9bfc44d2ded31

    SHA1

    9d84f198c61e13bc7b684880d2fa6062e7f4a8e4

    SHA256

    747112f4f3461bdd3a0497b64b04620786bad2a9eab3eb894205213c8c56870b

    SHA512

    f0e387e4a1a6df62a6f2185cd36db198c3d0548f11b9fdcf650fcbfdea396cdb8da07cbdc2138361497616fe139c8041b98324c3a79924dbaa243a1aed06ee6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8c8640a21fc1c978588e40372ea151a

    SHA1

    a94f6c43e444e5b639c580ff7a4d222787c8e43a

    SHA256

    051d926d0bd35be5e8cdad6419461d0b337a7bff9aedb4960caa1a24ffeba6a1

    SHA512

    fcf91ec3c7854f15ae736c08635d2044715db08350d5aa250f80fe1b85be2e1e669671cda3d30fcaebfec576d90ac466f5d1a429335ff9a82042f9f913143f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4be7de4cde312e7e1195660126968aa3

    SHA1

    65c87ae1ee38210ce6a7d8098132b06d1523a28d

    SHA256

    48ab86d80181d3b2269d29246781f026e52322a3831436e1ae6d2d13c5b7a664

    SHA512

    173590802d68b567c0348a8a1b9472b336c5bf7fca192bd61689457910ee9ee1738ccbbda2f5960b0ef4422b6508a9fca9fcb6e9550f4dcc8f34fc0249b783d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fe2f37965e13c50294104d80db11905

    SHA1

    9b5476148d1de4ec4d7f5cb3a7670936e91ad078

    SHA256

    7f5060db86bc5fd0538131fe48465d958be7ace1238e04178c082601401da1cf

    SHA512

    e5ffe4dff3b8de6f68c15666a71ce894183eb86f83ff3a993d2ba6252d575830fc53a7b38f0d9ebcfd22369ed0d92ba4fae59dc600ea3b427a4bed2a8a2c9946

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64e1ba0111ce2603b8ea9dd8626f6095

    SHA1

    0bcb20660c1a3891d06e1a6ed014be65031d2cd6

    SHA256

    a74bbc7126b5eda694b0491bced9404ac03c19f4e46ddf1000ed382ca865f4dd

    SHA512

    0e90903951568023437a5002604424d3cec062628deda72fd0baf808debec83e4202688120882689121ecf49c1165690566959da539af03b009c90b76852948f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0090d45fc3c4963c24bfca663cfab059

    SHA1

    2c5435642716a9939e7a6a63991a03ad3aca0b25

    SHA256

    7cc07d1a630495fd6bc6889fbdf5de8717bd41e3392afa45d25b877d1240fc18

    SHA512

    064bd4450a9239e7d3f4b4596cc98ee2197369c7587cec9051b8d9c6005c334c210b3b9cd2ea2704fd4c1c15af5460a3444f7ae07b406cce8f9627506f15cc84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23387378fc7a5fc1859676f14981112a

    SHA1

    254ae6cb8f64ea0bee1a23b999d6abc5725df314

    SHA256

    c43090d62f024d5518e3f07830a740d55a113437c8bb22380420db352ee99790

    SHA512

    d282d68a44e0e7822d8cf8983ec2a0d1c3fb566d10d39910dd19616616caf31c396fe3b8dae7765b2039f40c26cac7df2636e5ac8c5e50e0b21c5ee7e52ec8ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    074d94b207d6a5f0527c748127092c5a

    SHA1

    fbcc9e097951d60bc773b8271838c3d58e46929c

    SHA256

    04edb179f12196b816ea8742a293e0a1260eaadbb17c818a037b98466b47fb9e

    SHA512

    551808f37169bb944a56856d853cae4070ebc2203e0527b763de2e5c0b6101fb78145257f3dd6fb1d77010cba5755ff9aeb988cfc984ff866a548e5e15340a1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93020f534c66e1b3c0ab8c79e0782679

    SHA1

    1f412813d8efe908fa3a7fa49052ceff2bc7bb0f

    SHA256

    ce64c2e01053cef04547e5bbf6b74105eb9a1660d9472f9aa706dad2f7da3224

    SHA512

    0e566bed7df3d7db4095f638b92d2054338591a66b8ff9b9b59b5011bef643d83aac6d47d98d0e75c5e04c63168f85106cf4582e0e4d6c2bef99cbb9a504a376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e5ef0b0a5d0cf85eb71dce83c3823b9

    SHA1

    f169706e87668acc8086940feef8dbf5c424daf4

    SHA256

    5f4583eb919c73f816ba327b25ec45d4b3ba33487cd77c3f9ed6da6a355c9d03

    SHA512

    abb0d07d338ef222310d77b473d8667530654439e66fa79d07d8e11ec6d2846c98135f67044db33101774d270f17e4b69a836263e0a62b447059cf55ad30cf55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf4f3c895eeeb9708785d4626de70525

    SHA1

    7e865e54f58c65c177a236c8760f250ebfc55c24

    SHA256

    1a69107a586775b6d1af3440038911ca84be618ea92c5ea503345ff31bf76ffa

    SHA512

    6bd83e8943df2288f54f204ab9b51d99c06aa1093a964d5756bf8f6cfb6b8db19845bcfdcc452d1311f74958d875cebb36074b2c576786928b42e9331e189533

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fdc85894da2a6b05122ee045b4c0e23

    SHA1

    1986c8069cf9f1fa6d7e87e4d84f1173a1e62890

    SHA256

    5bf42a67550702f7aee6454abb54a7b535bc3941e9eb01331913716e6334353a

    SHA512

    c55ffa0026e5d0c5fde5d41db50c7a193269d24756d75dbe3a91ebd9a83441fe2b8b94f10cde9d237af2e13117400fe182b99d84babddd7130be1e2f8c599dc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01e0418b5d5c911ff5fe76305a3aa32e

    SHA1

    0e16d12265d9ec522199c9a8c9ef3ebfaefcfa69

    SHA256

    b8a5f5771506d7267157329b985d3781e81707685106ef3038f3d0798b2338c2

    SHA512

    446d89cec8eaf7d13e84f244d3734759405a142d94c67a179b79f86b6c537f7fd8ceac97d09a38396e4c10a621d92e83e1d8ce96775b88823e675fc91303c5f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf094d3e0c8439bf85387c4b6ec34515

    SHA1

    d0103f069471ff0c322a7f45a7b536d6f7e901df

    SHA256

    4e84add9c16130c98fe1583b2945e6a87b6405f287453397040edaa2db7be487

    SHA512

    939ac1ef922adfaaeead9ebba66dc6e888fd5866cb9e3540cb73735b15ef44d27ff2cf964c0af9948950d5fadb3dbe4bb82dedaf6fc7f38c6a3506c79713bfeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8a46e47130ef3be3528828fe4c76184

    SHA1

    3a043835eadbc1cba95d663f91115787f6ade6c4

    SHA256

    8c3c2c307937bd5eeebf4c4b57f1b710e8113c196e32c01d3d3aabb466dc0302

    SHA512

    5ed218661893dabbfbfc4626cc3c6e8d8e37bcfda6e3b41ce6c869def9e889011c45ac43d6d67f2705da7f6e81dadaa63e73b00cbe2a8144930a5cca21d5b7e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a63e7e1779aa458eaf4d3789abc507bf

    SHA1

    fe75b711a9dfb19264aed48a128a720daa9164b0

    SHA256

    e7586f98b8ae370ec723ebd108a384867227d9ee9943e6a4462b6a655bb1c2f1

    SHA512

    3ecfe802e32562a66e3276b8827c4f955fc6921beceb23583aa9e5a6b5b72f8c977093d29d07e315b4ceeda9441b89d4256b702d48f8c980cd786211228f9424

  • C:\Users\Admin\AppData\Local\Temp\Cab539E.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar53F0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a