Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_787116.html

  • Size

    61KB

  • MD5

    deb59791141437efdf0ed373a5b13102

  • SHA1

    8c06b9d9c732fe4aefe37f65dd20e56322385349

  • SHA256

    b83ce1fb93f6e9f4d52deb736d1362e645a6e5a8f8371ee77a21228140f541b0

  • SHA512

    46d947126db3070f4ae2297bbfbe96bc896018f0c1da39d909dc0853e36c90570c65c654bb4f6597cdc5d412e5d5bcc95508b503c16a1e9b0c83ac467c3d733e

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/ANH5dyM:Uzxu6xdK2F//B04m/ANH3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_787116.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    c36fee36d26b03ef35b5951e9d911f62

    SHA1

    5a35358defd7cd2ae2b1fde0dad5ce1178f4e6ea

    SHA256

    64c235bb340df88e6290b067de220f9e7f659f2a0dc36eb443bda59e3de69adc

    SHA512

    f8cafe195fd4702a429a1bd96b662df468c620271c09e8302cb3d0dc53bff3f191fe24d568e35b1f0328a89ed2195cf605d2f4404dc1b57575cf7d5b7430729d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10c5c3d78d3171639bf2871d4fa672e6

    SHA1

    087da97636a009d86ce846c43b63a3ff1ebd4c9a

    SHA256

    d544a857dce3739ccf986e9a7518318da412ccee72476c94007b998625b92628

    SHA512

    e2e884a41dbb2d6b0bcb5fc3a56a395d23fcf9da1d9f3c9003789f0a2b8e2a664e888f4729a6ab69b542a9feee4e5170d1181448a7a6ae6e091ac3f5d865cda9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dd86d51f0a162b8c207b9734d6ff59f3

    SHA1

    81af47ee0ed1317902189078d311df5d9350b2f5

    SHA256

    9b4c131edf12223ec5004e33d3328991572592b709c804d279d96d793c1b0a46

    SHA512

    cefd667df7501188251839c07a6d6be2c361edc9d94e221231a77cef00454c5f2dfb0cc5b46c9a8020b2b7a1aa77a95948b76cab908cf96cd7876d8a4661ccf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0e0b40202f40f94ec29e747459be389f

    SHA1

    e29a6cde4dd9bd58adcf704891fefc51a501ddef

    SHA256

    58a1fd4d34cdadd0906c077e81686e820e4a66e0091724895e1d1e1238eb1754

    SHA512

    56ab8d5ddb2fe45503645521e472136ab23fee791e94c9ed36feb164d1f9a41210d2d01f7fdeb51cab61d04fc48cf99c2ec13dc001b0ae46f531e41300c493f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fe58f8cbc3fd557138bfae65c75ddf5a

    SHA1

    d760b616267ad35a765fa7cc9fc5607911ed9304

    SHA256

    a2de2fa30f5741c5c9267b075554439a3bf6981d1141f92b0c7640a0b240c106

    SHA512

    ac6845e291473645736277de50352afa8bf601ad0b67b6f8929698bdf55f6d9ce5e36960b94399e206df17903a8b2d337c67ecf8a0052daa318c228e7ab4edb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    193778614c90a081eeef2118f645eb93

    SHA1

    05fc8d1aadf2a0c656a7ca59e0356ccad252d7a8

    SHA256

    2d29e6ba4839175150568a057873e0c5ad9b3451f4acc9b6b98ac242e6c81782

    SHA512

    d1ca4aad47f79c92c4a4de083e285c864103ae17521288169f62eb2960d830ea2005e55dc92930b80ca1f2c1fcaddda35de005efa3c634a35e883c1e7da2fc6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b35ca97755e3f6e35804386cbbb68935

    SHA1

    e281c3843fb98b6acd18d18d04103f4e6bc75761

    SHA256

    3506f1611f705b6af2c84a8a2b386801e4666e95337319ddb4c41face1930c76

    SHA512

    e596b7a7bce8a55d3a1ee5e5b7e2e8a7c5f257407f825d99bd322f8d036683ea35237b359c986fc4bac6a8d9ac3f94c5d72af36f70f5cc46452bba8965adffe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f83dced962cf27e3d532da0e9b079532

    SHA1

    c0af6b0cb5d30e2f999a3946a18a805cca7b2614

    SHA256

    c0aa2f379cce0b93a51c140f4ddb9f4055f9b06155e064eff13a369223f17c08

    SHA512

    53f79be42025d280826a31fb3cb8429f289c94601c7e6584bc020071576bfccf37527194ea53ef9835a78eadd13bc98914535c4ff87f95f653a80f58806fcc6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ddc0b15132e05b96278b5ff7e4d76a39

    SHA1

    2a521c9205d0afd07e42121dcdac61f14dc3de1b

    SHA256

    ec0d0700a099fc1bc0bc46ca160213e9b39d0a8b5d0b43530e842a85160b3d45

    SHA512

    50892603eecf322d22feac452b6d77fcbd709d802f030477766570aaef17fe4b6efb50cd0e4021138eabd0d71e99492f8441c94f0f9f833b6132cd92eba74a5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cf0edc1458979add7793b7fc4bf86874

    SHA1

    c4286a4cd4b92c923095f2bb48fa4cec8a64f129

    SHA256

    18482eac4dd4266bdb58298cf947a01094a2b85fe97de150898316e0c5d59ed8

    SHA512

    f4f3b08db86f40ee9becb2fead8af46b9dcdf6019876d285807c1517c4cba7eb787f385489133d9a6ae7147500000c3e9c79c0ffbdb11122eca147203d17c9d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ba57a69539a357bfc376480207a200a7

    SHA1

    a0d2c1b5185b30178b355465ba2309de85e62006

    SHA256

    dad457ecb8798417c761072525012b6e51ffaf27fe7137b4e38e77b20be2dd46

    SHA512

    d3517738aed0e4689a9a4f168c0b46f20eef1b8e49d15e97bc33265e5329cb7e9ac63bdb55356b1d5efd54507e9d04b16bfe7fa102d7e616d03255b830c51721

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b308418e34e93284c4796b44077c8b0b

    SHA1

    7b5ecabd1a30e32fd7e1171cf9510796ba4edbf9

    SHA256

    12ce5a41383436dd51f5332358844aecc1d37a9e74d68849531262f31eff2623

    SHA512

    0f3bdc25b3fb4c6c517a126db02f508eb35e223da3ebbc287935e146e1f4a8f53333b32e17c0afb81efec10fddbc8cc295d8aca71781145484eefd8174336bb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eff6a8d861b71bae39aed7f9e36d179b

    SHA1

    50621f0fb3d1f9ac17e3c6cc8859ee4d233cb7e7

    SHA256

    b3ee9de9079f1ad3c2c81bce811e8dc7fd2a27cc68ff78ee0bf7bda98161f0e7

    SHA512

    8b9571c78c5fc1aeae7610f28a1c28954403251dccf874d0492689cb5accb05b614fb27662500a272adec5d3fb2ff74d619cf0fd35fa6679ff83e5121cca5d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a2f171aa0f18f61c640fb1db732d6270

    SHA1

    9b50132536bacd226d5ce480832a6be3589b0d71

    SHA256

    edff31f1f2d34cb08fe38e6ba917af76669a96c0a4e65d79e50b1384ac30e367

    SHA512

    af4607eb85005eff4c4f8618a5e03ad8ed83cc0d49ceea06081366b09ed525996d5b11e559ffc1437d15bd172ad1f2c2f6e7624f48a3bccedd9ad5597c28b08a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7fb84cdc3e44667979b7bdb461bacd5d

    SHA1

    e409fa8936abe1c213a66437c625ce0a95130d3f

    SHA256

    49fc81e0e6c7bd1d910be404e694d19aa5ca854daeb25be386d1260ba2deb7b0

    SHA512

    6ddd01a830f3d77cdc895377e591f09f68ae31690558ae0fc32d536714c798045e1cdad7f80e2f671d89100409d3e8cc1473be38e72bb7ea6d427b9b03f39fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    822ce01bd10173f03d81bfeadeae4b22

    SHA1

    9fbfa4ae98c83c1fb3bb8541c7619ff9c76ea32e

    SHA256

    7f70adba50e6efb1b6990f5da2ed9ab902fd7b00ea3e8391a2648553ba1241a3

    SHA512

    751a9a90e7ce06573a81558838045b80c2a9ab6e3c82c799c7c2b66b11e2520d761f54957d6df1f41e96d874dc0fc6311cdf5de11c0ff3f28ef0fc74605bc9c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    48e4781eb0985554c9a3aaedf24d4eba

    SHA1

    1446604f155fa593ce2f701b71ff9014c6e7ce4f

    SHA256

    7c159d8c125803b3a96feffe63d85de95f0885f5e02738db6e34264612da5672

    SHA512

    58d3cec3d98a56d56fa9458314498765b6b79ca2a831e1cf477eae091175b958635f1dd0d2a56cd59114968fcc1d86f16bc0432f279033cabb74cdd2d296857b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a2a768f651878746935858d1192df03

    SHA1

    4af3af92ff258d7a76552cb8a55bcd209c852aac

    SHA256

    141af287fdaa2f603ee98cbd68931dc520c768c05cc2d43fc9110dbf6f322a9e

    SHA512

    02227f71d94471475e1a7b9e46480650bd932ecf567a078cd733f9794a469b31b463fe311e5a7f490872d483c7ab9db5b414c91a12456fe3419b9702a99cd333

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4d5873e961eed513cd28aa68e0b66a52

    SHA1

    e253f23e69db381b6f3be65f2070ff40dcf90b25

    SHA256

    a4ffe3366ebb3f8e3eb0d31872fe2ca4595ff939ff8fa5312fe084bcfa18b455

    SHA512

    eb1511f3ba4bee8028e95f16aa60512cd8c1eec2bd04591a0b6c8fc77780f1de4a2764c17c6d601a88375907aa50a618695d406334b1c91fc4ef8f89e7398cad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d3a0df9d03b19663bcacf17589249bb3

    SHA1

    c380cf47124defa7bf36153aefd58ad7c962de1c

    SHA256

    44f7f836dc3933efbecf2c090176f138de86f7834d7978490f68de4f084ab125

    SHA512

    ca1cc62ef2caa785695124748810b0f7e0458e8ed5ead8ec20e538eff5d9fcd9c0216eb458a9834fe5e6cf8f4c0981b80e931eb4ca65f08da5ece715495af397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    46fdf488bd250f1dc85108e7688ca73a

    SHA1

    6f44e7b7f7c9cedfe291a0c217401021c6ed4cd0

    SHA256

    0ab7e2b906dcfdcca448d887ffe8d9c8cadcf38ae0a47451f4c6bfdee4a51138

    SHA512

    f9c3c15888155097fd05fa6e9ddc594ec43d72f134fbffdc94e484aefd55e9d07f85ca31a77527873fef19411387f48bd0b81fa76806c81b800dac88d0932451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb240c0f3954ece1bade7b0cc8a06b11

    SHA1

    3a5239fe1c839e6b96a43dfab57a9dc0f2a289fa

    SHA256

    39f757b78603a23bf72464a5e9d6d340f24efb04de41026e5d5071d3ebffc2a1

    SHA512

    f3fa5fd22412dfa455c6204f91f5de8bca3e419beafdeb3bd2cdf911baa2582125a3439bc0876606dd775b7c550f8b5341a98fadf1ea5e0bcfd6e2f433ed0ea7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    aa305b5fb925f165a5405a76a026ac22

    SHA1

    777c2a3dbd78f0cbf0913a2d24b4eb2980ca0137

    SHA256

    85547736106862bfcf30434b9cd176a73be75bc0148f20ed76bde40e5a573372

    SHA512

    66074776413a2812bf3e1d6817434208a02752cd2a4d90f5c8a40b33da02dd027d1b08c8dc99663ce69e9a40b1efa4a0d1d47ae828215919d57a60b80d6256e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar105B.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b