Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_446619.html

  • Size

    61KB

  • MD5

    3ae80a16ef94efec40c411ae13786d6d

  • SHA1

    d6f48b8a5b905ad9e55a59e3d5215a2bd558f862

  • SHA256

    638c9af9e73f0ba1f92022c5eb0f2b42a7f15471d18678c91690d291b5ca68f9

  • SHA512

    bdaa3a1c6ce8aed1957da1b1950878e900bb8a58775ba3159e3f467c553990d7eb79fb069f9dde319be51b695f898553faf7f0eb3eef323c70e54d4b19519419

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/ApH5dyM:Uzxu6xdK2F//B04m/ApH3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_446619.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    a42a4e4751e4501c6d42a4a8e1040e0a

    SHA1

    94400ffa7bbbb3c275003dbf4865bab6d98ac532

    SHA256

    4a7ee754a8a3e2f7dcee6a9b62a5a662d8b6c65debdf22b76a7885cc00866b7d

    SHA512

    ba7424e9740aa0135bb0d72dd200172981c6d2487a69c78b2f4d8694b901b47428e90225f0cd9f32b4f87d34530da75c5f77fbc844357d03b47e9849ee488b01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dada1e5cf0b8e94abb0b744f51d9dd7e

    SHA1

    f4f17b37c139abf55a015133d600f624e2867c72

    SHA256

    1df14981c10b4daf75369b1bf09242e2cd60bae4e1d92ba40629418b3cdfdb35

    SHA512

    59dcf935560f8e91753dfa4e61d25e77e704e88fc4f6b654c964a833502027a80421d15ee734378992fbb6e3938c32411a3f15e840e8414012be64550c1881f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    45be76c46164b8ce08d9fd5d075e1282

    SHA1

    554c1351b2f7698a374df337a6817d2c49f328a5

    SHA256

    3d69948a42244531ec5729058d2c57a65537b680838ecc6c2badc2c29b0ca5cc

    SHA512

    f373d0bcf6b8be73652101d23295bef7a09d4ff2a10b6e1782750b1fb8886d22b2f7f0f7efa8410c7fc470d36221c4f0e2fa3c4ce66d9f79a650bee8bb279056

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2c3175e87e9d9ae4f0f45a2108479370

    SHA1

    1a4bd59ad0c66b42d32568fb484d847ce8270377

    SHA256

    f7c8cd0e1c3d022133da162734d6c6b8da522466b2d376967ab681afec99446f

    SHA512

    56fe498fda76ed44a9ef98701f22867a2331f595a403b74cfcacbf6a7daffba77f37866e258434c244dde9f4c66643bb17e934c8c6109c86e851343eb9d93c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0046ffa1f76c39f07e8f074617b46882

    SHA1

    2ae89f53c3cdc9ac9e74690323937d1a27e6efb1

    SHA256

    621a7867f89e3b1172cc4fe5aefa48f84e10fb8d2642b87e36d036c5da890c63

    SHA512

    40110222e825c69d9e74b2c0f74309336b487fbef70e9b02572d7a32257938b75c8dd385ae0f5eb4385e7702172117272ffcd6ffa041071eb9c5a5b9e91a5b77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    09693b6dfd826632694b23abf9fc3324

    SHA1

    252d3ca30d0eed0c87df890845e17f7627ec9b0f

    SHA256

    21b838a0957b1c81b57aeeb317ea31e68ff3baf06795383cffb1ca75625ef131

    SHA512

    fda5606b624b352d5ef93d54949fea5c5b12115e5a48158ce22b410196f68182794c7cf73c4ffe559873960627e78a5aa938bc46732629cd118861be6d6dfe61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    89535a19ac20256a54b7c61efddf89d2

    SHA1

    d6fddf7344e99a799d5a7f77bd1423941ea53388

    SHA256

    86c6691eb6544bb50ca4cf98814bfb378fe3d7861bc3dc66c2caeaa7b7b8eaaa

    SHA512

    ae11c091500e3a0272dd957e7f47281a1b654835c4f9012648adbc513d18065e2e44d701ce68bbc0771125dc4fc5daedaa7c93a5c15d0ede8cef6a1cbafb6763

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    613869c12d3f3d62c4eb4e701a861c39

    SHA1

    346006bf43b3aa31cf8618f8c19d70f977d17066

    SHA256

    d4c31cc0bdecb249341fcdd8f583096e7acc0807193b9f9cc38d6f238bedef40

    SHA512

    481745f5f052f5cb8788b8009d63473d53275a8a206334ce8fb8246270764428170b4f9bdb3503f7fe93ea76c094989a77c293c373214b20ccdebc6c961fe2f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    21fe18be0fbee4897a0f312af8b9cf15

    SHA1

    48d07bf5edb0f82779a601cd8c150e014db31795

    SHA256

    8d330a35fb8ed06ea52876e1d8ea6989909871482a3576384c0fc736176ee5d2

    SHA512

    aff93a80c586b5064b50db8932b562b3db0833c8fb41a4fe64aea620ced72baa725deab663bba99ac9bcf72a500a725cfb7ccf32499f184a8842186e031b872c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0046e7abf7dfff23ba54d9499357c15c

    SHA1

    c12d731fb3f07b44309c4d51bfe3585831d72daf

    SHA256

    1ccb5d362bec3723ca517c52a57ca2918c91de02037f9904439917b9da822c85

    SHA512

    430a6e101b0d10937cf7d173acc173d3559fa61113a1d469d09c49b97643833c2a0cf9f76d96244b5532dfddee4f31e1c76becee2263a35eedc1f45b2aa8cedb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c1f1dc83186c62c2c6c602f373755df8

    SHA1

    140bb40a5ec82666257bba02281ba9af7ea62ae3

    SHA256

    865f4467f368b1b10eeeb73a3654f68517c736e2c30c5ef05ad950489f7bb8bb

    SHA512

    dc8dc70f83f7903d64d9972ee6dc585ba51032e579a8afac6c568b7a9e515f41ebe4fc34a548ced628a7eb43fc6eb7a4604c5cf1cd2f41599ad9f7a4958ad4b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9c30a0c5eeedb5e0631fc911a469299c

    SHA1

    31969eda29ffd23a3fbfe01097eed79828499559

    SHA256

    ede3b325efa626704d52c3c2c9f7a7f0ecde2a455e234a677cd5058b9032550c

    SHA512

    79f264a83b81643194ec6117a18a25931c65cbce9f4ca6b0dd3bfac92f3829d8b65527e20e221be9070c1584057cb96c2849deb01e3e335b385d02571650db49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    16b5275b00f8e1d7bdf3d5b212129cd9

    SHA1

    fe428b6e64e12c4fa5f97f1d0d844a491b2848a4

    SHA256

    4b12a8075da71b6a222f93dc0e8140f89f986dc8fe2d2f189bae57e4998a6d3c

    SHA512

    233ac94c2d7ea7ce75199abbf033d960b1daddcaabd96159e80da69c4d4c2535dcc12379b698a3a726c6a29eddb859005d28b00ede6000e71566354b740d48a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    010939b7eb419bb3463fecb9ffd4dfff

    SHA1

    8ebe95470a070c6996288979a65e55e3b2ea2522

    SHA256

    645a68280bc84f8f427ccb18db6d2d25cf5d8a67aa65d4012f7f2d03930a0043

    SHA512

    b42d30045ece06a704ee18d734b21b9c7d418f82afc4b7b7e094fe68aba7a723f0cf5d50b47bcfbd06c76b0914e7f7ca1369eb1f5653d60a499a64a4b35f2d76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b14ffa94f6f9d7cd6f96ee3d9498718e

    SHA1

    e7f3ac57204e67940f0e9a2dac188c538b49bb52

    SHA256

    2f26de84d0b7967671dce91eb07c78f20825ad3a7afc9c6067438075a436f628

    SHA512

    475a0bbe63da99dab7cef9a5b7fdb2c1188cb0ff889df244ca83dff2d3725a18871abfc546150c9928ccb3cfa181b1886c0316a87c64bda765846d07780e7088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2f9e5cbfccf851984d2d1318c3d93d6e

    SHA1

    9b133db6e385dfbcaa6f27e3871b743a6e3fb992

    SHA256

    4362cadafad3ea1416d53fc0124c06bc6897a39305686bac56e34b95795e1357

    SHA512

    b8380de38e5e3a2d98e0c9486dcadd5dbffc11d0998a05fe8764faf3773ac32632ff47674ac580613d4f78d6577bb836165139b90c710bd59c786b67189e3110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0085ab4585714065a755631c5eb7ca39

    SHA1

    d0129f35936cbd32a689e7083f89de2c0a7bc1cc

    SHA256

    aecdb595992873975d0afa9169192037f5dd9bb29431fbdd05596bf6b2de5349

    SHA512

    5d012afe5b06ab02a289d9bcf6ee168c3cc549e0eafdc49fa1c06e4a6801b981ea45f3d976091fcf1abbff1c43427626fa11f85cb286ad769a872c4bc86620f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d338a1f0bea11bfef136537020f17710

    SHA1

    817cf72e022fd9b12d74190ce0ddaaf2120cb988

    SHA256

    1103cb1af0d280f7071913dad8fa18ff8bcc33c5b2825c73b30ea1e89998791e

    SHA512

    aa135604009635a7e69b9fe1a349834922f77584f93790eadd6253b6f2b8c4530b113e115c1ea115812a7b1a5615cca3cf14731c53192465418cad9114e6e2ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    33815994d154010583c0bda40f879c4f

    SHA1

    9f5682a457a7addcad775b78ce07ea245d726f69

    SHA256

    ec045cf7015a0bdac0b2d7f7eee2c98c01748530d1d7c3c01fe808a50abcfdf6

    SHA512

    842ea44343da802335ddfd626f6cc60b15f2e89d783bd72f3b09bc5fc40cb496176e023e12cf72cfa68d21d7efa95351dc5b5de3e174c763680441a4f8c0c8c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e39eed2d32c219527a51b06c34de243

    SHA1

    c2d597db4f633967107d3df13ae57271a2362bca

    SHA256

    591639a71483b7fcd46f565394c7e879a47a3c3ebf070762dbe8fb78a558d428

    SHA512

    4f25fca78c959f681c00cda25645d507af139c0810d13154134327a3bf39978fd97ea4657939b6b3ba5ae5003b560e330113e2cf19f7851c34abfb13836f5794

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e85b93044351c32547a8b29757c6be8f

    SHA1

    3a58affb4aa1ef3d6757ee8fa233f41ec566b1d6

    SHA256

    9be731d28233c0c986c20498f5cc5e69cc5fe520c99e8e4090e40761f7aa07ea

    SHA512

    34b327841622043e737f1bbe1835918ea0ecfab1d54809f3b86eefeac67358ad75c266b5436acb10cea959c4f408a77fab9ad8f3a633dd4d9d37b6cd30d4a479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f1f9158b7fc487ad2b67f34190faf5e

    SHA1

    2ffabd8392c1f8b5714a3c8d1d5854c49170f1d6

    SHA256

    849a29637732f9016b323963c99c5e08bcebf21b2121b010c7786a760cac0a65

    SHA512

    86c662c7ef21933cff7dc87bd29db990789c7982bf2b90d56a2cb54e91bd6eba6f103ca8a20eb6b144ae31d4090585c0868eb342b75b437d1515c424586ecaba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6a22953b51bb8a18d7842e11b2b28460

    SHA1

    9851e5f1e39aa3563b43d5b427a80cce068cf7c1

    SHA256

    796a31422a9f994d44ce394385688386263ce49c86f77141af4af2629a310a2f

    SHA512

    10a501ad97f0b40d210ee202a6f9a038d098c54dfe0c9a0b2fbc297b682f34fcd89e6320a84026dfffd0c41bf6592919cca74f7feb06fae452203146f1d36b16

  • C:\Users\Admin\AppData\Local\Temp\Cab165F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1780.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b