Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_554063.html

  • Size

    61KB

  • MD5

    4b7798f65799eca7a80cf10b9d5df77b

  • SHA1

    a94a1b8f290616c879912331324735515bf01f82

  • SHA256

    01037b2cc999d1d16c1ebcc90d35c3b6f61c543f78d03e495dd924d50db818b0

  • SHA512

    db9f2c4fca5bc165b3934ebebcb671f5e8b072fca3cbcafee9f64da851f166bff73ea7492bf839466dd4ded8077583787be8fa6ae08522775ddbd5d4229bda32

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/AzH5dyM:Uzxu6xdK2F//B04m/AzH3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_554063.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    58577436d3b53fb43c388630a56c7445

    SHA1

    95dc398c7ff243007570975a7c081fcf97564ae6

    SHA256

    1def4b42055eba2de23c0d391a6e411954cd9a7d42581b4ccb2a591c0fadd565

    SHA512

    7be9aba5f3f8772e12ca31d905b3d07bcac9970c29e3d1f656f71670205a885d8f07eff0d953c75c7fb896dd1d8f72f252197ab0e5e8092e91bf8ec93161a125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    abffdd845cbf7213745cf4359368d8e5

    SHA1

    c994a7f489d02c42c6a9a7c61800a3bda650f331

    SHA256

    0ecd8514c611779841417126c09bd2356d7c81065967b9d8153dc675976950d6

    SHA512

    7b5ca87f269471fe3ddb9c0178c040e691e4a6ca67e0b938744be31c810c5cdb3aae7b4883c39ddf591673b33523c55b24d2e86e50b4a8e4ca89d7b2b2604046

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    07c48983dd52001a38aff765bf86fd35

    SHA1

    e80b71c80faa32fdef4a2c7cf6a542752367ea09

    SHA256

    bcaed1aff2b0f5ed7a8ded19c5fa646e6d8b0c3dfb5f179a4ed3f1ba7543dbcb

    SHA512

    3b2f7fb2013df1ea766f2e2c31da6eb9376da1016ce36fecff438e84e5ea042056f7f6223fba18e777844507ccb1f3505ae18f9e01062eff04e6e20400885874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4630d9a30fc4676517f9efa7b26a0ae7

    SHA1

    210f7abfefa5a0881e0a00dda0d8fd30260d598d

    SHA256

    c8a4ef7f41878c907c6cfa4ca75641e934cfcbd146b02fc524db762d94578dc6

    SHA512

    f85d40841a08d88142432986f2e850666192731a52237741b1e4ed1441f95a7e730cf1b1500158ab741e77afb5283e59abeac38cc27ca3d1911749cb3e5d544c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    197223914fbba2a8f28ebb0cabaf3d0d

    SHA1

    d8942f89d2ba8819a0ca46e9d0c2bed47e1cf0f9

    SHA256

    ae173f95736faeacee70fd54f55294cd88bb5e1e183db2b5f0ca7528a623612e

    SHA512

    f0c3c5697e71a37c4795d4a1d973843a740881d5542b6a36e8ef7cc206414ee5b2ffda93273157a09cf622cbce9399c142fea95eb119db122bc61d3e873f011a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    abf0cc409672e73c28a83bb43cf1c33c

    SHA1

    2ab85786724236d36db611ac91309d2ad4abb0fa

    SHA256

    849fa6130aa966354828b226a931e468f2ba0ffcb86fb91007558973e8836bc2

    SHA512

    19b55ca7d23e09cfcbd8851b3dee67a95338ff4b3599e1b1395812961d7115531d64d0f01db25b7ebac8b875fe45bf5f23bd60e8995f3d9d970b5ae97b93d1d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c58ce654ce05ae8ccb8197daee528918

    SHA1

    73edf3477a687f9477baf25d1a09a3b097c870ff

    SHA256

    b66e3e015e89443de149bcef428332cd03bdf48234c7bc323c349f8fbd69b418

    SHA512

    244e984176a321eae3f05e8b964d09dca8204156fd65c4e73761a06405c098bbd63ccded23a627f0adce1fdccb356ef866f508ea4dbc21f417c555aa040a5b56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95f6ade01987f85daf9babe58b29072e

    SHA1

    4e60712e6a5f7b799eb5565f595f4f83de943616

    SHA256

    7abaf0fff665c9da53c7dfd85f4ce7f7de3429fc414fd3412344c7d36a0463e7

    SHA512

    f86ae7f5279a953754e9146234bfc9cd295788a924e85a46ff8fa362dbab72545a5b90facfad4522b6a96f112486f9e45b70db75b5256d750260e6957716020c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    75064eceda0742516f31cfd66d3c5e42

    SHA1

    4cc90d65427c90d190b04be1120ac0e1938640bf

    SHA256

    1f05f99c5950e76ecd02b5e09b08e2cf2350df60776c32183345d1048c107e88

    SHA512

    79e4d7a7d9c10e7d8141522696d4e10814983ccea743ebd2e7f05649b220bf435066bd802a7c7531fb570e452bf1a75574ad009903d734b4c4463e7bbf176b97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    919ce969165e0263367362dea56cc373

    SHA1

    9ddebfd8907a477ecaa2df9365386ea8febaa479

    SHA256

    fdbacc62e277529b38d63359cde0cf05f2ab6d258ac4027cc3ff0d7201be4a3a

    SHA512

    d0b3a77a8e99aae29f8a8d7ddc123fdd85e88f5f59a5071f8f10d60ecb3dfb3b52b6c62bf0e5b6ed47b023e30b35126e0f6d7641f56f073593003d88718e20c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dbe75f0f9ebe87cad1d571b78aff3b01

    SHA1

    5330978c30bde4860f0acb896260f0a8bf6a6c64

    SHA256

    62e329023ff662d345bdbb9d83764d2073a9a858380b51a062874770bee218d3

    SHA512

    9a07814d1c3db4b7c8c24b43a93414291e5844cbabb40527fe77f569db3999419ef28086c8a70c1c6b202d5fdb60346dff48c234ab948cba22c82aa84ca57efa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    17de735052e9d97f13052b3ae0422a74

    SHA1

    069427e24dd6328fdd62b1d44a560983b6eaf19b

    SHA256

    95dba7cf4c08b0a60e30bd8ce7bdc896a0564100d5a600441caa794012c799cf

    SHA512

    1ddc8947e49f2da7b082abab593d37bda0aa975d5a22e85577e02075c8ca6ac3571dd9dbabf82b7d90a3bad605a635b8d91b8ca511dd12d2b9ee7092dde2f12b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d9a14c1833bdc9ae460627331ce7743b

    SHA1

    cbea45bdd616ba0d182202ecc51180cb85a8b048

    SHA256

    b0c8a5312d20e9463e30f7873a02e19f7b58f55725cee8de191c722e262e2f73

    SHA512

    1abad32ee776b686c033234a1e6871b0ce5a5530fe1a4d01e467ae6b46f68b5f06b1c411ebcc85df4ecf305a23befae7295fc622c8bc7600e7e922b92c02e26d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc813f19e8784f649f2ff9707c984183

    SHA1

    3de63e887232fbdc0acf9570c618b3768d5d36e7

    SHA256

    a44f4f8ae177f33fd400a4b23e6369755e587a5433d05322f5b8bf28e303fa8e

    SHA512

    ecd8958dac7bc7da04f0807063bbe0d2bfc81d1a2f7d33107c613404c43707d134f87ede1e53da066c818e3580632dee30a677209df860f11693535d6ff6645e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f2ee63e5e85e3255b86b56945ff5bcf

    SHA1

    d329301d499ca21d5f93545c2de612f4ececec50

    SHA256

    9459f06358331f119fcc94b0d8951a7d86352a20a3d15c02511ea80a0098a5e7

    SHA512

    14cc3800f4636b309008c9415613ba37df4867757848d6e897978213afb3840f99d9d98d73eaf5abcd894b7135adce12321476973ec2cf4c053370ee300a9980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5d706c3a9d0125d0e44eafb160d22ccd

    SHA1

    42532dfacaf525fd04e6a5ec6fddb261894ba792

    SHA256

    95882378d5e213a2d384bd0abebf777b47eeaf935ce06f811cb0c5432139c7be

    SHA512

    6a34151982a2f106057fb074e9933128ec67c1346c652095e6e4755e28695e6288f3bbc633ac9a42b638b74d32ea4f5830289dccd6e7afa560878b44a0722d8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    961073f7cfafa243d0e64c22a87515f4

    SHA1

    69ba92c5996a0b02927d369ce3c1a6b185fbf0c1

    SHA256

    c7829079a60579ed387e06c71a11f7fb777c1524945405f2638decb0aaf5431d

    SHA512

    68cf08bd25a9d378623985b532312f752e1592276ec66280c1b7fcacdd9d8ae0c56f95d9a6864fe35af24935fd6e0b44fb653992824e9639b21b09887359a342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8ed96fd6f954ecb0d93262842a53cf6a

    SHA1

    3c68d3f1615f7905be31b75484fdc268b5fefa3a

    SHA256

    23ace9d209943a0a4989cb249b565a87051495bc7ba940acd292e767f2b31edc

    SHA512

    30f3dd0a91b2a7f0e671f1721bbc30970b85cf5cdcdf6265a7c7f360543c1a5436647d60ce2fcd4a86f0141eb06ea54804f0a992e7d40ed42cff86aebe577fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1fc9adbb1c8c636f49b4ca61caa44718

    SHA1

    1d9e2203693c8c5d015d39f38f1b6c2278191c0c

    SHA256

    32a284296296a98aa88e09abf3bed3be6563458187727dafabc2a6f6960378de

    SHA512

    4ec0a1f8076fee2f534d787ba4f22ec40a78a8f9e2e768c2134afcdc87cbbed78efce5d0a3768ee274e8f8aa58b669648e094399e107ab10d6d330f5947b8f40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    32d6f73e0d90014c4b7e0e21a046b207

    SHA1

    4c9cafa8d8d058ab0c586110680e539984c47a2a

    SHA256

    4b6328fd2558436e733ab8d6e1fab4f2e2d52549f139c7b78d801895a66cd04e

    SHA512

    ec492776137abefc707722ee0eb1e527989280f4e1225662b12994cd3c0ac9fb2da768dc405e44478225f28746349e1b33f61f270a4b702d72a29130cda015b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cf7d5d2490fbff20bec055e7ce538700

    SHA1

    bd0c17f7d352811602dceb51f789e28a175f6ec8

    SHA256

    d4ae13d1ad8b57e078a8df0e908299441a8c10fe37105af04a02a12a5551e5b1

    SHA512

    f922fc4ff80be0467b93777e424de1773fabc3a46607c49d0c9ff6cf020b3a2b9fd6ad610874559abdb9708e6ff939dab4b841373fa45ec69deb102434e48c48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    470e00e90ef095ec30efd200d943a6ea

    SHA1

    8cd38f167ad3f107a53893bd3909560c8a4d6828

    SHA256

    588823089fee824d307a2bf53b395b0bfe143f80c6514742645e23a9fee974c7

    SHA512

    379efb9ffd8d6d005a63e43f46e1f4b4ca4842dd5c729fb15707244e03e61043a4c758dce8d4a29e82baa72bcc94be09197a94f724ea94ab1fb228b03747ff6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    a37d5d83bcdfefded7dae6f045c17d4b

    SHA1

    6d24645ee1f5c89c7ec3356b83d38f174f221bda

    SHA256

    08a330503b305c4b132a12120eee25d398d350b055edb9dfd19115c4ccb53e0f

    SHA512

    5140d3f7f3f25255b313b10d1dab89a80f4ec18d27a8fa235720e701232012d2387586d44b15298f7918c04917a57fc614e23642bd7f2b90ae60073046e8c175

  • C:\Users\Admin\AppData\Local\Temp\Cab168F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1780.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b