Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_673434.html

  • Size

    61KB

  • MD5

    ae96ed9e0e5217dc6219fd2e0c7fb526

  • SHA1

    08081b9cd39ed40f8051a1b8eed2b90d5be4b707

  • SHA256

    28c3ecfb7bf397fb6713ca739162b676f57b58fc10a62003e1bc2d9f364e4cfc

  • SHA512

    8d142a2996a9304cdcda417ee84b367ea0314293e1fbef07a302b003328f4620520965caccb164fbcc2170fa000e486ca13cb2214c7ad47b01fabdba5197acd2

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/A9H5dyM:Uzxu6xdK2F//B04m/A9H3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_673434.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    41b671247ef7ca86c06d7147bbdaac71

    SHA1

    d0cfdffcb1a0af115fae485ed20a95152c298a69

    SHA256

    483a9543b6d0ae9dd4643398d593b029698cf55c9e7fa0b6e80080f789ce8f71

    SHA512

    4680e103d0e39651065ab73b6eafca197dd6328e536cbc55f04decf435d04125bd90d285f431fc2c660134bfc2a799cd27061ee0d70a0ec3a21e745dc2226600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    17b1f89820ad31dbdcc069c9b9cd6981

    SHA1

    9977dbae36a3e620c28582675d6407ca5d50a272

    SHA256

    042ce7b843f3ba29787e4cca25d9c5529af7b203a93086aee93c62fb431ab867

    SHA512

    95517d618a45b8f0e4732605657337c2d048a15b41cac37af2605bc55d91affae190102d6172484ac2ced830cade0e4b4b7912730e54509f7de6568e1111ce6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    abefee9daf9ceb429f276d9997e5ce50

    SHA1

    04f3abb794bafa943ba84dc5edd54a50be60461e

    SHA256

    07ff49af8417b25eefe7388086687a8cb45bc42a4c19f8982469506eb5c42dda

    SHA512

    e1edac786cc089cdc6e909c080fe2390d4684c2857d61a503f7f909add0b06f2a1f30f2c32768d092160378ecf92cb3db3d09159688793d4a33cb2ae3d7b7bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    77df9bd9c9dd46f26f86e569077da07e

    SHA1

    fd5c060c14378ebc718ffe6104da87e7d5ed42de

    SHA256

    f373f0672c119cb9d9b4bab949551266158a64507cbf999fe48675143615e343

    SHA512

    29dc7f668150ae97451c4e14a717ad29de8db8f86008b9659768064ed3681c3e023c3934ea8bc06b09d674f5f5a36f24abbb01e8a418a21e2fc8a9efa5375f80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d367876e276bcb3435f7c49dbb387f3d

    SHA1

    fb2610fa8115b687e428bc2f6a72ea93be40cb22

    SHA256

    edde4d5006981119e2482ce3a58dae6f2796bf2397b955912a9be1ecb1103245

    SHA512

    8ac8eebb4d6b2ea6de41145f6f489fb41c3a208d46430d1ac036a8456b5adadfaa1061ad2f2200e57f3643970466cf6be727cd539a184542496ead12e3ef3dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    33e135a0af9450e488671196dde76b4b

    SHA1

    70707f4e205cf2a9eaff199638a88938f22b495d

    SHA256

    52bc26b326bb0f84efe16de9c99239225d8086e743fedbc9549ae00d0164711c

    SHA512

    745242624db65b66bb025f68a11e55278ba6d9de117a53082dc743f9e7f832b6992bc9f6ab5d5ec1bf8780625a30f050da75971a8c9ad1ab9e600822936c6e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2b37df8d0f7ade079166a6455a8a2112

    SHA1

    6f4c15265c1ca766bc23ccd4c7a3fad776c66c8f

    SHA256

    ff08d5e381ff7f11af6338f2cda04517275293812ad7f474b0c4b7350aa677f6

    SHA512

    ca9ad1dbf5978df6240c5f5914c86a7f6aca6b3170f22387564c6e111071df454ff4d02a07eab576069db1685c29a3063551351edc37ba423578d24f8d88aae6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    44dc71546680ad58d87c64e99430072b

    SHA1

    d50d19bf6c3b5e1ab20efba670a63221b16d819e

    SHA256

    40ecc286a47de35581bc36590011169a8656059b1fb5c71823e41a547b44f660

    SHA512

    46e53ec7b4782a62d35908b36831a14bdd2a935b358a3ff61cb8a57368a66682f106f247a41194cd16e056c45d4bf3f9e80430116e39a2939bc029b3b3eb3466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8f355b91a50ba48e8eca52ed52f070d2

    SHA1

    53d3445f5fe0897668fe828224fe57e1601c648a

    SHA256

    ba6cc058a67b56edb0716df8a451d05d87027d99a6eb04d9fc82bb3a54ef6328

    SHA512

    6ffe95c610b78fe22928db95f9ef961e375c766e30610678b9cd92f4865a41dfcb39d7e58c0e588b201430f0389d71a8ae21f135043398b87fc4535f62f84102

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ce6d5495258b56f2101adb3a8e1000d2

    SHA1

    1d189e0d019fe38632491edbcd60cc71a655d924

    SHA256

    87cac5e181c91f8efb1a17dbf4d0c343ce24112a17ed543d15a6f0ba9e6286d1

    SHA512

    c8077d38a9178a6949b33996969a66312033d99d559790d81daef4220cefc64b6b1803c0fcb81b1704ee5598dd8204904b812068be4d812ecb0da7b3b558020d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    22767e17dfdee4394ae9fbdd4307df89

    SHA1

    5f3478ab3247d17f65e11362067889a0c51ce433

    SHA256

    eac2364a52d34df93d641e8476e01fa8493b77802c0b29f40d1d636c5c81314c

    SHA512

    c4818fc96c160b559ea3b7c7c57888a6e6442e34f6a1e604f7398a48ce5c16705262a4f155d0e7fdd8e4bceeec0be8f667e93ed2d1d2c634b2686b3b2aa1f189

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a38617b583b53afa7204f98f1f75715b

    SHA1

    bef09f6a08970219ad485c69aebbe09971c42b77

    SHA256

    bc7c4c46ae432795117d2c901730808c2fe384614bf64d4ba6e2b8a4ff26f421

    SHA512

    256937b2886492207eaa3d7aa0ee54bd3e81011fe2a82804816df8d5d44e21985df76ab1409a59d5fa9ca583c1e5b7ff0908a777df525b802799179fc2ceee9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ca4109673735db1acc84b3adcd2e428d

    SHA1

    f2b1dc833d8d4ed18f28ea0441597569ca88ed29

    SHA256

    1ffa5ef0ab33f6f15f985145b03fe3ab09f8b88f3217a143816ab21c3b30cd16

    SHA512

    6210b3dd8f2289d7abf822ec442e56e9c172ded8f6e404140c9bfc277e0ecbde86e0102f5d802a23bb7ea06fe1aa79768612f2ea3edb849a4b41c395c1ac28a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a620b53ae27f99b080385efbcd27b31d

    SHA1

    6a09815f771eccba0d34869f79661f97b0c44ee1

    SHA256

    2b409f3b07577c725b13af3056e129fde0a49b3d8a3cb7c438e2e0e33b42cab4

    SHA512

    736b26241ed0d6edd5eee59dfaca8db7c44026ea4166b8d4d4e580955abce6a8f61e946e7b48ec27783fb8fa81a9f441a15d1a74dbc7916dac3a94f66cfc8747

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    948d18652c58971c20590a988dbfaf68

    SHA1

    10c247e9416f09dd2131ab8d62a9ed4801dc14c8

    SHA256

    1271cea95fe7f51f9dfc2c4e59f0aabc5407779a75fbcf876707691345e2efa9

    SHA512

    2893808b3ebe05423fcac3c41ea5f6ade13a2ef42faa54aba993f4fa58428289395690a217e8853f93a5e3a293c8ab1856ebe22b6eee911fd75bc5a387ed6fad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb1036d5654147d54c8ddae3640262f9

    SHA1

    f3270601fc40bf197f7cdcd5e23945c440a081f4

    SHA256

    b6a01a3a80471096cb6aaf83671a78caf0855074ab91186148f2698860264bcd

    SHA512

    389a003573cf4c7ead15a193a5f0507b3d9fcc1eb0e134192303d1b787fa7235d29421db911539bf88305e6a2a01c7ad06bd3262728ba44deb494d09b9915f33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bdc03a0f97dfd24aad48f9ba022d4dfd

    SHA1

    89a0aaa44a7959224c9dcfdc863f4fe57d4de883

    SHA256

    3e395074a12047bcc02ef8c4ff25aff05596c716f65ed1a7662256dc1ac60dfb

    SHA512

    cb39bc83a521607476a853df1ac67cca50f04a856205bb5f5e523ddc7e99e246476199ff6dbc772bb0963296fdea363c3992ade19d3463275d694ff13f23468c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b1dc56a7211000be81403b02aea525df

    SHA1

    ea08753feb4320874a65c6112fdf59559f6f6b18

    SHA256

    5a0ab69e96771c767cb39f1432abb2961e69393fcf1190e7bac6bf1837662dda

    SHA512

    f5672b92382b103b5553404401859387815c17484dc377ef5ecdbbbb77581aabb344222da06e867fe27a81fb04f6718ea1398bc9812618ca3c2e76fac38a5169

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    928ca2ae98af2e75718b1dcd899871a0

    SHA1

    2add0033c265aa15f54719872800e36272d5d770

    SHA256

    b57eec11237e49da76c75d7e2a1ca4fe94403820ed02da0ec26f4481668a43f4

    SHA512

    3437d8b4805eb0999bc5e7be3319219e26e8c55a8efe552f7ce84ca597bbe53791e9fa620640dad4a908a0b4820fa992e729497551b95371f77b25e353f14b26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8530d7e56c21bbd5203a4926cc2b698b

    SHA1

    226b6e0db5c354c780445ef86151da96a76c6e3e

    SHA256

    39188c5f8d51a8e38796d8f5c46592db496c1e7c557d46a2adcdf32e13a11edf

    SHA512

    7ee26121d92d49d28dd57ec1fc5740aefb09765e3821aad28a487c763458c0f3d5fb15002f7f528265a90abd5dfe146a1e74010228d94ed42ba0d989d8a0e576

  • C:\Users\Admin\AppData\Local\Temp\Cab2839.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar291C.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b