Analysis

  • max time kernel
    118s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:13

General

  • Target

    webApp/app/MobInfo/html/zxgzx.html

  • Size

    1KB

  • MD5

    2e770f30ca1998d04be6dbdef97fb29a

  • SHA1

    660cbd5ee50b208ec32ef388845c410bfb554bf9

  • SHA256

    b6c3b43f15e9f7951335b4db5999d948855145ae4bfbd8297f97981df17df2aa

  • SHA512

    113945553177a2930f167daee4715328f03b460e74c19b3890811500306ca4b1bd270a78e3d41e6e828cdc9d774efb1f8931e58f6bb620ac1dadfd7312bfc51f

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\webApp\app\MobInfo\html\zxgzx.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    349b43a5d0ba893a7f427570be9c9e16

    SHA1

    b3c9275840c5d88fad514f7a3aae2782eace4bd4

    SHA256

    f77c8411dd4ec45df49b4247294e7844cb274154e822edc892cd82c75fbbe98b

    SHA512

    214a687bf0a1055c8a2c64c74db1ca90f7fdcf9000b6d8922b2430c808a28f7be326310ab4f1b44c4e6195a80995172b63ef41423aca16a27e58313d4e2f1973

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c2960343e4565eee90637643836d8b5

    SHA1

    6361421bcc5d457c75436a9ec4551d7f6ea54e32

    SHA256

    d7fdb41fdce438f5e6c84ac34e5e5e09903778ca37f0a9727bd7d023483da511

    SHA512

    3343671ab25836f8c8d1cad5e78613007c25b248afe827f0b988910bf06e3904ae6eaffe8d9f3e1d8921c4255065f68ff5d8f25fd61cda226ce204c1ec0da510

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38a15c6aacfbe329de69f765d20aff2e

    SHA1

    9958ef919e5d9e7d814eeed584f5bef859be293f

    SHA256

    0ee4ccd21685b01dd33001fc3c2a0484b1f523eee1de510a8ff18afec0e7f55f

    SHA512

    32334cb2ed8a77e99da44539bdee14397500b9b745737478c59e5c6199f715eacf68f16e6156a859d319c69f6b183881124d0c61edbc8cf078810a551af7475f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c0ec42e6dc09d64df71ac42bd6a9c6b

    SHA1

    9bf35e49be66259c0c6912ef3c3f2e40a2c4a687

    SHA256

    10e42e001f2cd45f904d0a4f66193f429a5e4cbe116c112f9209244898bf12a3

    SHA512

    2c05abde56b9b43a98895ef384cc55ceafab08dea7a01b7a85d279ecfb24ea4b99f677d76bb0da1f69687992cd0ad496e450db86d5adeb2936336fd63ae03a44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43785fcea0ec74722f7121560f1070f0

    SHA1

    f47b89f1d80417a420d5a4b53de53e0c2c726316

    SHA256

    8d879c1da31cad02ce2163e7765669174b2f4b0677902d311ec5813f4078108c

    SHA512

    455acc5db059ae3ae99b092cb333bb2cb6fe73321a1983074cd318dbd6aaa2306c4654530fb3047e853edbe2881f44bc34c15a26c2e18b9e7d6ff80ad4afdb60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6238e4cbf52f3012c7c63d520cdfee3

    SHA1

    39558271df4ac09d7e67e91ac7df799c99fd9a52

    SHA256

    c764322ff12d4dd7d4370645298f095e10df0704d773d084a4b7e73251c2260e

    SHA512

    a723533733e92545028a677018f7a9ec5286b85702184187bd8e53265314b59b8507f41303146a43878d69c82ac53ecb1d54333a2b596bd587b011a83739d258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2410e52d6054fd1c434c4117bcd443a

    SHA1

    d9da69b877dc44f496ac3fa06f4982ce69a068f9

    SHA256

    431a5f30d44e75a3fe712990cb38123dda44446cffe43fa47231a239e0156e56

    SHA512

    e509a7de07cd1906664f76a2742defd67b51375e419d0200a92d31973590b18605fbf50dc123102e878589f714dcb3d67b128e586d834a281d8135e626c53db1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0339a5b2bcd3a71758735811cb23bbea

    SHA1

    3cfb61673fc7c86bc47259c1b997f812d91375a3

    SHA256

    82e1bea4931a47e3b9dcd9218861df3f60250947f836379bf18e613ebb910da3

    SHA512

    4eb8e21eb9b258287ab45adbbd010c9a8f41cbcbbf365882d5573b051085f8b76d676b80934fb93715a6cedee2b5bc3e8b305996dabfb7aaba1085d32fd80e73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48ace4f160598619021217082e4ed5d0

    SHA1

    568420391252cb98e784fa44679de8ffb862f544

    SHA256

    dee6077f568163a100c8534fcd74e4cb505fd28f316edecf74154f7ff0fa9ba6

    SHA512

    2587c4c7fb6ce3895afba8a869d49d4105e417b7f9317d9dca176f2bcfe219f1aff291cdc86aa7431e7063bf280fc85439aa9075558c0a4d1f48efd4cdb717aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd6d5b50f332c2201f518a88401c9ce0

    SHA1

    423165fb0051a0b6b8bb6f43468ea38e3da64290

    SHA256

    8bf00b1cab73870d5b078e77422a4cc9800e417917101732e40884f4a259f524

    SHA512

    000d44918e3b67196ad6477da45b5070a906abaf2208c6a150c062b333420a18f0f3fcf00e8a2e7d393d4af7e33f5ac5b42a18789d4d9c103267a3514f12de63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    069b46c6d8a27642d069661a14c0d2ac

    SHA1

    f42dc1491d1779c41019a7222c6a41db2677a6ca

    SHA256

    d3988d53468e79c9ce323aa6aa2eb70e1516b857d08bda5671fd65d6a6734555

    SHA512

    423d5422b5d8d277d641dfc4a92496e830434c24e6ce877b8e5e9d048b70fd184a4d0692bb8edeead83379b2e621b73a7c1dc3e5ed613ce728f77955b180bef4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1deff52f36d3c3765f2ba0a44697bb47

    SHA1

    7534d580bcd53067a3fd3e992ad3445b4ab675f3

    SHA256

    8a59f2adfe8323b75210e7396d9350f5d0734c466da94efafb2293492ef41fbb

    SHA512

    ad2b73491bcbd4c139459dcbc89c7e2dc83066a06b522c1de487cb1bdedd5258f9587249f32404333987740f1dab4c7ef72fd39c59eff4ebc166e723a7bba2e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70d739debcc17b53c696f576d5a80ad9

    SHA1

    8145504c1a05000f675436b6c2705c3f2dcdea5a

    SHA256

    cb2d149cb9a8599c5aa6be96c3aae4cbee77a8559f470d1b7247a68ad9a2a898

    SHA512

    ca054a1271e9e659feebc42fc2e58182cd9bcc31165bd06b73552ab783fcdfb3aff53ca17c09e6565bc57a9ac5d858ab9ead7f5658eb1d7bec4cda72b18db455

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e9940ca9e01b0a9c4cb24c7d1452c00

    SHA1

    e7352323d71f69ec9154444280254ecb752e7b83

    SHA256

    0bd21afba854fdd639830cc3b066ffb9c750c4499a86e9d8e7ce470ba9a4f657

    SHA512

    38b2e8fada345a7c6b998e73c6bd5d2e27cc2674deb75b12d9ee41149c09ee2623f746068be9ddc1c3982b0630859ea3e9c807dba407c2b01c55175841043628

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8483d37c89a4c6e6c50d420a70f3ab30

    SHA1

    e06505b89058bde0b6ba0800863fa1e491a6e05f

    SHA256

    d5efd82e6309530ff80108f536ffe398f83236343880d30396df2f31970de621

    SHA512

    21bd6436c656099f58ce1905547b8821bcf743595c80030bb86c517c6d3661d6271e1ce463cc7b7f7cf3e483ee4e97d6e627a257404ffb6cba9cc42869bd432c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f86a39798f665d6674e6e69e87742522

    SHA1

    0c3f3bb96d0e6b29ee23c2560d831c816ffc9e8c

    SHA256

    6d1f4f2835bedbf14f385ddbab84c0368dbca8dd2ac56254842bddd263595156

    SHA512

    ce4fd86da87bebd4fa64133573fc9f445883b0ba8430bcb5ba8b71cb2149d4e876b5812431abd1ea167429d4e0ddcaa0a5fccb87937fd1314c8093d5b75ca823

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25887c0e8eede8bdb536b53a88d223f7

    SHA1

    80e0d0ffe0136fb76e09e251980db78cf69c7236

    SHA256

    73679a6900a940ff4a19fae8ca7a0aeb899f77d55562f8743e6d7559671b10ef

    SHA512

    91985e32240975b809649960a95df2294731ff6f0fb0b614dba1c3536bc6463418ac49d30d001a365e2a1461aaf4c5a95b80b3ba553bbcf951dd9fad9163884c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    635366f09d892d767e7dd07087a44277

    SHA1

    19725723833974391da8dd14d8eb817919b3ad75

    SHA256

    39b79d56337a120e059f80936e6e97a911a1de7ba142659ed2ef684b1eaef53e

    SHA512

    d0801b313c6629aa9ec520c0b17365d7bb8fc5540f7a91a88d92d0994d28d6b5ad2d6b372988d10f63c6a775f18b777850fce7e002cdce4fcb5577420d9f346f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d132456b68b7a08cf1249f9bea6df9c

    SHA1

    8eca7e98314340ee37f59826d0265adfc23629d7

    SHA256

    64ae5f47ae2a58c19b371384f464b1b50134c7a0b65608e4e473c93291a36b30

    SHA512

    0b743224134bfbdd95178c18ef3f90db98819c4de6256de8d34f960ebec608296f6d414118087da489353fdbe6f5a912fb0dd615da6613cdac3f7ee7d56f771c

  • C:\Users\Admin\AppData\Local\Temp\CabF940.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarFA22.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a