Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:13

General

  • Target

    webApp/app/MobInfo/html/zb.html

  • Size

    970B

  • MD5

    f73ffab5ae25f7798205efd45c6fd31c

  • SHA1

    a04f2d9a837f0e990b293d4ab0adc4c76e1a7dd3

  • SHA256

    5f77fd2a90def5c2acab2175ad4e9f14afd1d8c3905fe7bc2035ad2af601015f

  • SHA512

    6988328dbec1f1301aebfed2ddea0173720e7a03c8f59600185794891f9cf44d72ed7c914e7306bf507bedcabe5308eed753b24a7d942a73b62a60af460e6954

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\webApp\app\MobInfo\html\zb.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f4182b90f20a6989586cdd95e205149

    SHA1

    4497b4e618a8fd60d3ba637fca0822ec9f66f763

    SHA256

    2846906dc91bb0ce31d2f60cd469e4aca23cbbcc7ea72a7566ba38d20a291a88

    SHA512

    6cd08760d61351ebd455ded785427cef29280780edb3575d36e71f6fa4b54363419b7fe854676c5fa51a1267114cabdc6c64bcc4deccdacf5ebabe81683dffe8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fb5b60b5587b90056bc3a334f806492

    SHA1

    d43ead3fef4191da237b5d94aa7a102e7f4e1be7

    SHA256

    f82af4567907912421c876c46477f7f3060433d1f10d8e749fd4d88544a25f73

    SHA512

    c4121724edd0dafed9d8cc37cccf268666d76e560d7d2de43524b32ea485f84bf9081a66dc8d67353b5bc5ff5a489abd84dccc9888d4945d43c54aedab9ce724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5990426ad20c00d4f0e1b99c0eee177e

    SHA1

    538804f72e7741c28ceabf7fad163cc3fc3842b2

    SHA256

    d2d7cef847991f8e60380d9034e7fc8189ebd1b61d1d31508b7a3b2cbeb3067c

    SHA512

    0033c40713293d6077867a77ab1a63f980b349e8b7018e96743b081d520c7a22710a3a17616daff4b5131cb4925762b44002653d21af8b414037d70017608b0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee53b9ac06bfe6bf57ca2b7c5f8ad30c

    SHA1

    b8a53e23d3f351c933effd7e99f41a7ad6861e68

    SHA256

    4e34509f761fa62f7f2fdb7360f1c7af7f6aeb8975eb7e3093068a87b87f4ba8

    SHA512

    e09e9bbb3b914f52c250a6a0bc539b1c4226bc2e4302556e1e85c399238da39e9d3259c8befe7c0b74b33c11568d55091e134ef92f71f79c0790dc57bfc07c8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96a6f12f6c6ff5eb85ee3d4614ed745b

    SHA1

    8ef0ed772bf736f97e002f50c69cf8080acf5788

    SHA256

    b11009816aae4012b91ccfbc9a977fad1d69bdf60c70a69403169089705f48c1

    SHA512

    80bd0a76e4ed6930aa8db62d37df541c11397af20c0ae8772ad2e12760c74d814ed6ff8abc4f3d9746a8df86a1c6d29d042a4cf92b031a7117bc6a0709d97722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7ddf8c842de6c0f1de1048d8b5b057f

    SHA1

    52a7f6b4cfffbaf7cf0d813abf4f1d9c88c3a2e7

    SHA256

    e7d518a654a54fa111820b10e82e17befa42ab902c9db9326bfd3d01ed32dfe7

    SHA512

    07f4cc646fbd6f99f6cdf98b457bf2d8b2206cc1e04bcebb69919c8231e5ec91b653a165854a34b61d82403b31a5872a2b22ab3e0f2768bb5595904f1efea3c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    960c8c830e15b5557e261d016d876fa9

    SHA1

    7fb5bc16680b114d2b5185b5aee046bea6213063

    SHA256

    3c3da738bdc17e275c5e5f189ac3863f8d63ebf4533eafb30b2fd4db81b597ad

    SHA512

    6cc299253f0e2d839f03c476b98f3643a9a230a01582a4642fa6172b9fd86b058479771538f62fb24b24e2f4be53c39b9f65233b449d00da9d0abca2da750870

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    215c051ed59fc0f45b67c1d757b61ae1

    SHA1

    086dd7effe1c14bdf44354600ab6e7690ea844e6

    SHA256

    b475a96bc60a3f523c0522524ff4a5a5f0921fba6ed875c6ecba58f9b9b8f9b3

    SHA512

    54ccff0f71680f0c616792aca746a74f56db3effd16d43e8099324efbcf3809fa9b12aca632c250f6034e69508f277043d1cb95299216ee143e4f9b3cfd7b188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34bee7a7a93aa3529e81b881b36a9ea9

    SHA1

    901f389b1bfa723b9b275da975b4b89b6ff5e185

    SHA256

    bfb60d875399a37088c568077a23c7e02b1fcb772a533aff7ef248ab1749690f

    SHA512

    369d6456a355153c56e5d9aaeb8674040f901638fbc3615c856e3f22b2b7d7df4fca3318e79bd0b2a78041d2650bb69d544a2a9b86c69760273fc2fabb892670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9ebb5c63be3aebb73a2402fec5b7b0a

    SHA1

    33461e0f847b7402ecbc4d7fa00645c3cd122dd3

    SHA256

    3aaad25a2e9a9edd8c91bb22d24d14d7f340183fc05a81474af1516c05c52e25

    SHA512

    db0527e25e1c05a8f9cfe759550f6702f607f04950213ca521c696c9fa2c2fa3e1fbd334f4873be75274b17a0f114341e3bf7aaf62e8cf61f219686edd664dd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21c2bb6f2ad1094c10b7bad3f5df4acc

    SHA1

    70dd1ad104bcfb269dadbb39189ef88dac4c0009

    SHA256

    18f869f8c48a0430468d3b20a3742000e058b61d6354a5e74822315405e6a343

    SHA512

    a7d54df49a785feaec89777e3b04ffd52e9cf1b5501807ffda260f79842e9718ff13f5edd39796000153037631ef63cec21b6821c4a0cb8b1278924b876fc2e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bbed9a433a1106971fbcf656bd5f9222

    SHA1

    ec6b3f55f8ac9d1db4eef36bd0345ebec8dc771e

    SHA256

    482d740d0e4ba0d0e3e8cc2b5c554ac387219af753d8ca893c9cfa3c5fc72f0e

    SHA512

    23aa9de5285ad6ac5e92d7fd00905818935541b05fec9b86b3d2dba959f091645d5de4b2d51278f7360f1f8c12adfcc49179044e534f07238d8d471511f6ff4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a050a78e0d494010b3f43c0cfa84309c

    SHA1

    2a52dd368a378ef9ea5ef785571f101dac85ebd0

    SHA256

    cb050d09b9a02c82dd94d52f31c756f4519f925162163803bedb33d0f5345e2b

    SHA512

    b3b7f6d5fb00db8baa200fb496818f09eb724d0442a92f437922174855bc70f8260383648880dcfab308786d021d4b258411323fba334cf047f411608dbe3265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de0837a262c0b8bb626f23e7bc69a1b2

    SHA1

    75b204a41035f095f4abff8245d08f32d5becd00

    SHA256

    eb81bc6a4bf994cbfe64b66a5465b6255702bfa3a83a1a938334040d2666b43a

    SHA512

    160ed6f4c14967d67977fb8bb9cb69e0f43b09113ac49a143aa09beb2de716b8a6c68d9b1deae2e14f8e29b652772049fe5149e78bc2a548e2b46860c417b3b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c268fd2a7a945471c57b50c95bd47bb0

    SHA1

    bc8e2e281c9efcaf09d881983a9c2f9d0174d86f

    SHA256

    64813759cf32d42e6747d9d914aca47bcd98faf0f7a2a7ca7a0ce02306f373f7

    SHA512

    b9863c894e5c44f98a294ff035fb6773a02f16064f92ae8d64430486a0ed1477760c1b4a9908fe526b35449439505d6f9a0d29f5af6d326a1f11adacf861fbee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bc17f42015801db47bd5ffa2f1293b8

    SHA1

    60bb71d1b06da51f94947ae7f9674e255852f74e

    SHA256

    37fdb00c36f71eebd825d0e5cacfd778f9ff8c89af56a97035c85495f6180e41

    SHA512

    f281ce90f61fafa1cc5d7501fb8e761cb59cc0971fbecc72dee0e6a27027560501b30a75fdb92d49f9f32f573fce3891b5bc946c93fe384876c1edf6e16a3e02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95097de93ad3437ef8de79ecbdd60ff5

    SHA1

    ad7629dc6f764eae8ac6d74126dce3761f73096c

    SHA256

    6a49ace2757f6c0c256a6e7549c248b7569cc0a82f098623962543fa2010b803

    SHA512

    ffa0b3321d2e75559324f83c00fc0634ed2cae3b7cdba0de76b750a2f2a6543902272677e38b8b56383167f8e5e2d7f378c319326bbe92f526c8305364620cc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1adc456b0b68a3c66848d6b339d4f2b1

    SHA1

    ae8923e284b81d74fe21a7fcf0a6f5bc37ce9542

    SHA256

    35b6ffafa267e89a1a7009bc47c19e74f3b6d26708217924cb7ecdb4990f61a2

    SHA512

    f12209ef94357731af85fb1c9348ace62ffc83ebb540e61b9efa98b48da172cef1bb7589c9af3a1341e8f9c2b634959ec9b145ba2e3e916729f3f9f096d27c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da823fa098a57f3f4b7a4120d78f497c

    SHA1

    d4ce17c703478d6cb73b9ccf3b6c7d4984278e1f

    SHA256

    4abcac76600c2cfcde150b89832a8ab423d9218ec3722dc4aaf000774fd7ea05

    SHA512

    fb4aad8f33cbc97d626cd4007476e6cac4335a3e60bf43b195522554eb717843b6da9481df7213543bdf333743e651dfefe5df67dae074531a2f5173888a3f89

  • C:\Users\Admin\AppData\Local\Temp\Cab2E25.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2E86.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a