Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    64s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_119275.html

  • Size

    61KB

  • MD5

    2b9647e5c3057dfa684326fa9c484a16

  • SHA1

    ec38a04f0040c80fe4a29adc0adb4ac78dc3e844

  • SHA256

    b8229d8cc26b1622815a3d3537ab3c6a4a1ec24888953eda0d69cd602f05c272

  • SHA512

    c1d5a1122e189db3e36ffd3f56584098e4f41e42542a64cd0bcede40b9dc996f38ec2c5b1a877e89cd83b2c6affc961e96cf7c3c82f185b29dbf5d67064440f2

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/AaH5dyM:Uzxu6xdK2F//B04m/AaH3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_119275.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:406543 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_D727CFA7BCFAF501CEA426110263B756
    Filesize

    472B

    MD5

    8d840d66118fba135b650bae7c4140a8

    SHA1

    134761e6236d31a1bfe414403b3c383aaedd0caa

    SHA256

    900f527715c0772591804226c0ed266766f626e0c9700f7d76a29a9d869c563f

    SHA512

    7c6c2e76dcb1798469fb6b4c2438363b73ca137b6fe7781288f2cc36818b5caaa3e0b2e18cdfb500d1d2581ef6060b200e645870f4338973b1576c7ac61f7332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_6B69C29B30EAF4FCF9E240B3D6A77FC9
    Filesize

    472B

    MD5

    5951f53315a62d4363c6ac0b74c9677c

    SHA1

    6f1c3aaf40573bf1b03a1745a06e03ef220260e7

    SHA256

    1ba41d81dac5267b2b15348aa2f1b64456226b8780a36084f8b756bb9cc5828e

    SHA512

    4564a10d054f5751af91e75206779fc12739fb910e6a601e6f1075aef197072fe796e2d54f47dd538f4c725885ae558e1ef643f570990b4523258e5213a1f9b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1ac47d3cf4b4cfb52255c8284408567a

    SHA1

    84701d6b763e7aa95f1288cdddbf91d3dfcb2aa9

    SHA256

    a9b18cc6b3c407e08441fee91718c6cb91a6282c94ba4e8a555af25f296054d3

    SHA512

    de1e05e0aa88c91ebd349be78c7fb15f490573b4dd0f0643b2b9f3cd3a6b287d7e77e9cfcbe0179bb0559bc406339a7eecd28cf5fd1e5186c504b8978ed6a0de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b7388168adc2ca7280ad4a34ab3990b

    SHA1

    58add6afdf753f58e19bb169c797610c2c0809a3

    SHA256

    f13d9e85de01a678b5e18949a60d6cee8adb6d500d51bf30fcbd5df0ed96481a

    SHA512

    fbb10175ea9da4bd6e5266a44d3079eb00434226f78c324d89d5adca8ade4fbea616efc5efb8f950a1183ff29daac8e0ae39b357c1208903cbe83020b370c4da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8db05a28f1df80cd2cc52528f80fd3e1

    SHA1

    1a377a8fec018dbefc3d837ef9bbbcebbf8b2ba7

    SHA256

    8dace8a19fab2984518141f614b163856490a9a2048ab908854585ba69b8bc4d

    SHA512

    302dd3efb9c06b7bd7f5efe7e55b5884989dc5fff2debf9c6150c7dee3438527183a4b046ecfd4c8d60053caefca088cc383263234561b50249e09ebfd6642fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7114d358193410d173609e0d461f9e8e

    SHA1

    7e0608e95aecccc063ecb395b4abe48bb97886dc

    SHA256

    4f43a3d754bb8cf837f4f061559d55fbaec34be79963fcaf0ed17caad7209288

    SHA512

    375ffc94a08dc35c009a703203914dd1cb9381cfa2a85bc778e8a1be83417e0977c45e52aa8981b0f3956706ab8ea25b9974b449b293392ec26e79f50693f129

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bbc5885d2ddb1df4c530122aa04ad8bd

    SHA1

    e074ca11dff01a30727cd9fccdba2d983d526141

    SHA256

    209f12d825df4ec51a80c6ea5021b39a14936c591815f6dfc50e34d7a3a35817

    SHA512

    66a03d539e258f9a8a26395ef60cfb8c713170a9cfded3d72a8bbec909484629f10a263ad15f16d57eab80673035d1f18444cc07c92ccde1b5d5f40a6d53c69e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    83829b0160a00d110adeb37aa548a9e9

    SHA1

    9888cfc3a89d12af34b516a039c44ad1db8e3e68

    SHA256

    ce91ed4800a54b00838b91e3193a27ab3a61954c8a282a0acc9eb6ca32333f0a

    SHA512

    1186190eb49cbf0859e042d8a5edfa8640db917c0b1318413b4e8238def5a08757d1f5277f51a2122b292bc8c130cbce00b34f3c232356e9efb964b0425ebe9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ed99f09994981d90a942317bb09ba063

    SHA1

    5e39baee917de3527cc128213847ccf4980d0f51

    SHA256

    15ceb1f32c91949d30fd742b28368cc45e71d43366f155f864c5acaab4f344de

    SHA512

    c2c7e13c688b341365773c20675831733d409eb443064244433ec18f729d3b13e8e3be33269918b2f28b597e8bfaa9fb13a22cb0bbe90ad669d2fc80ef176290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7f94ac2412e98cf7d61d2aca309938d3

    SHA1

    089c8852982c47ab052ae2765374c5c17ce51369

    SHA256

    dbe9b2b1a7e62817e9085620d9026bb7332fda5563f8c9cc64aa6c04bcd2d397

    SHA512

    7d82fabf151c00c4014da5bfb757d53c4415ee80d42ae354456d9affd88cdfeb739bbf4df235c7a0f7337fbfc3b7a79cff8214e4c24d9a8ed3646d7381025c1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b9141806f2a9551a702877c9a8dccd1

    SHA1

    390fe849fcd3a414a66463f2ecf167e1f4288620

    SHA256

    ddd5b1abb632d65cb87c625d0dcf7506db6589d50c48dd94e3c1bd9ae209fb94

    SHA512

    6d1517941f6790d54e620a8067ba63293bf06fa6aeae9d69a641c84b321ba13bbbef6693501a84722792e98f26f1f1322c4b9a9795641edc39a169c8bffd38ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    23969363d970245bc3dd2f2bbf9149d7

    SHA1

    218dadf92d35d5efb2c356c7311c98bb8d667541

    SHA256

    41b488705d0eaa7e428bc46fa0526105bd8f5cd49dcfaf05bb6736aa0a003273

    SHA512

    1ef6f44fa57d6a63af96183cf9d64d89f2fdf3c559d2b294b1261256caeb6f059c8b602b77d03392d56d83840ab240928a2ec9623928268047ccfa519ee63c9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d7188179557a221902d9c8c7a62f1bf5

    SHA1

    e3f01d97e2bab80196c11e20c8044942bec718f4

    SHA256

    03bb624ee8b39c8feda8cb5a08e1e87745a5c0f52d642c7638b0ec349329db94

    SHA512

    8e77825ec1bf62aa2de2fac163009e8d676385d26214967ba5d21b4ef308b15420ad9fcbc03e56224adf1c812f15dfce5d1f451c2e574770d95c3e7a002a2fc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    04585726305e32407158a433ce36264d

    SHA1

    7ef17cb54f9d9e456817acbac34d50d9a0872d23

    SHA256

    0a3ee021902e2f247891d5082a7ca0c77da9233c4ca8d015d686f07afac2615d

    SHA512

    136d7a97ef2dabf5cb4e85d6c4113583877bf4d0df531bd9e0ad14211575c6c65035a3d47ac63a6f35217ca5fcd1635e91810e2b464fe9495b609669fe5dc185

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    99eb6028b0ba2e81fe8758b9b13dccb2

    SHA1

    e294c8984be1d7ef885aa7f483d9841670310179

    SHA256

    fc93353d2d0bab3b4ac39e20b4f71dbd2c726379062885b7d360fa139cd31c20

    SHA512

    0b5074b5bfbd17f8a9e3dd59a2de64645d37883009afc591bc0fd62d3d166cba181e6ca3fbc4c2730e8c715ba0b40a7f90dd15f78313bd491dff395157d95377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_D727CFA7BCFAF501CEA426110263B756
    Filesize

    406B

    MD5

    7f5f5f76b5c67525e5253083424cf50a

    SHA1

    723c1441022d6f7fc87926b90f679cddc19b3018

    SHA256

    3d62a0c20f15cbc1b3f713e625501d4f72fb478be7b7dc566a9de27b777ce322

    SHA512

    60fc05768f5295868661073a37236660db9e14784c092e619d5d6047becd21845d4979a6b16edb20206ddc5621c3e0cafbe34d0ea344bd2790e8a5fa86eeb551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_6B69C29B30EAF4FCF9E240B3D6A77FC9
    Filesize

    402B

    MD5

    1ad0c431d77a5dbc73cfce9f5fbcb83c

    SHA1

    2300fdc6ba2ffde0d729f786cc8fd3a897f96e6d

    SHA256

    f88c36af38e67a57fd672c7f172d799e0fd1a7c6e02a3dc80a6bfba0fb68edc6

    SHA512

    06fc7a43409ad838f03adcbdf75d743d76e3891894d388f43842347f904d5e3eee6dcf87c3b285a7a130e2d812e159c20eb10dd1f41cc39c6c900e53e39c235e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\q905y6j\imagestore.dat
    Filesize

    1KB

    MD5

    c25375a8694f201f374779436c4427e3

    SHA1

    332d0493cb4080d501f51247a9741d88a27bca3e

    SHA256

    3fb441c8f428d7a08b937d6d17b89f00f07dd06516afdb2295351b94894cbd8e

    SHA512

    13a2cd84eb7ad708100607c0371afa40079c4b1e8ab91fe62364bc82b0c38cc7afc5fe403402376b4cccb2e1276dd4284c5b777cf2d16f75528b7d9a0a28d66d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\cb=gapi[2].js
    Filesize

    79KB

    MD5

    21b4180b95f1915920d2a96ebc0eb7a4

    SHA1

    61a74540a663a98161354c2f805c8ab2986009b6

    SHA256

    b69cd7704be4dcfce15f1c7a19d0c21fe1f549aefa9b7e35d9dcc5f94f7de242

    SHA512

    779a20ea7648693badde5bed5495958f879fed679b54ee34608c977dec47bd681b6156c042632d14f7d143d09c7893d06f67cafdabcdbd2402e15a9248c6fffc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\icon_48px[1].png
    Filesize

    1KB

    MD5

    75d78a3233b5e0672f48247200decdb0

    SHA1

    da7e8b9db98a6950d1637b4dd5e098fa2ec3a02a

    SHA256

    e136ae509e08ac00fb264cb82cfa1081982ddcf775ee058b201fabbcc59b7c8a

    SHA512

    78101831843340d55a22de928677fcdbc20a66fabb7cf8bc9961ee7ad334286e0c2ff3a10b09785bd84854ed511c6931a2a7cd0e0810c18adf526ef3619697f0

  • C:\Users\Admin\AppData\Local\Temp\Cab99A2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab9A9E.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9AE2.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\~DFA3F967B90CFCCCEF.TMP
    Filesize

    16KB

    MD5

    845b3652b73f60f1033b5e1299572dce

    SHA1

    ca74bdd27eb328536f7736c2a1f89189f2301b52

    SHA256

    fe553cdb60250248aae4d2a24b1093cbf718cac90cfcb558416b26a9ffe7efa0

    SHA512

    75facb580f21f466248576d9bc72c4747fa2adea885834b000419870d2cdceee06aabab287fc48f30139721049e72755edc895da539c9dea00ed33fecd7c6732