Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_299872.html

  • Size

    61KB

  • MD5

    ee09ae144c8ed2e18acf84e5a00bf657

  • SHA1

    b28023918046db2d587281f63ea1ab2fde7a36d1

  • SHA256

    224d0143a56436022401792f17fb3794684c4f5f8041dd650de1d3fb8494fbfd

  • SHA512

    9c2ef433afbb7d603ffd95e561b4214514b793c24ff9986278ad4cee5e2f5a2c660814e38588a24748d35940727baf5b964693a59aefc3f82ce08ae2b850fb14

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/AlH5dyM:Uzxu6xdK2F//B04m/AlH3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_299872.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    8450fb7804562b896b423fce01b4a5dd

    SHA1

    068098bebfc36833527bb62b2f3f8cd7227eef1b

    SHA256

    196c2ced39a5b6407a8b695746ea96d1d6ccaa289cdfe4cfafbf7bdc7e474d0d

    SHA512

    55011ce60da1fa8cc932b09ca1dbb6e82f3fa3727e7d0cee002c4604b2cdb2b34fdf12f018336f350b25e2cd99789b4783e8d1ca5e1767ffd18bc95831ee94fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    366e56cf113c7058490958407797fca3

    SHA1

    b7c30c6797a9f35e9ea88b32ef500c76a08d63fe

    SHA256

    57c27607cef9a109149e9de1d1455c1a51c41df45237a86b0b394378bbe1f3bf

    SHA512

    eb5f6a4b614988c9fef397c3ba523858e527c82e2637a784eda3431b39e47262d5668bcfa37e919ba923a956de62d398531bc9c53d3303eadcce77624468b1d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    717684e70fb12f69b788a39452864744

    SHA1

    c2479bfddba44a4d8e1a9111d57baffb606ed680

    SHA256

    985c7b59ed6c350e1b172c991797c2ae8e8cb3242c2a9ae063b0c43fc679c1a8

    SHA512

    514c2a9f8712959719371ced97181bf6cc05d019afe9921aa5484dc2d0d34b93d83ba9fa5b471777d65aac52d691fac310f271a1e522d34d6029f832a0bc7893

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e7ace239be1e79490e47fb37f47f5c95

    SHA1

    71960d5c5a25a02042f529b4e36402c8a5bd2bf9

    SHA256

    36240d74e50a780ce0b852b2d240d78ff2b1e15d532bcea137574a91467ba4b0

    SHA512

    c6bd0e9541c02c6370e2013811f53ab88b1b9c400756c2cdc93ba6e647c67c083feaefa9efc347cf574502bcda618a93c0183fe6f9695981b44af47190439d3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    447c6f3fde6067743ec21fda1b52c2fc

    SHA1

    299b230e24fe6add5d5dc7c7a2dca95e68b71396

    SHA256

    a4a3539c26ef92c5235d5c7ffd8f6a950845974628c931549d684cc425abd078

    SHA512

    c9412c5766e6ad3f1d293a4f6cb1474016eaa939bacd3dd208fb5c21c89dc8f8a8bc05ab279b9a8154f10edb8ff157b5f1d017daa2d854ddf7ea1c7f06505773

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    556c46fd598e7f8f21e2c69ece6e0d42

    SHA1

    ceb8fc15c36eb538c0095c91f951afaa4419ee68

    SHA256

    efaf3b97ff5a9be8928fe422ccd62b7950be89874e9b33ad85bd809596f2e92e

    SHA512

    884b04129796c623bcb7ea2adfea50c641ecf05bdee8204f6efd4ba9619131395497aca470ce4817a3d6987119e82332d7eae358ef13c368ca571418d17f24f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ce5858dc274dce225e42807931cd5fb

    SHA1

    14e658ec5d51411bac734efdc229312949b4bcc8

    SHA256

    04396a63f65cdb2873dffaa7817a00d3eca4fdaf97bdae4ed4b8885510f0b6b7

    SHA512

    6cd1aa799ad6b7933d4638ce3419bfe2250e95a9c633246f70c5073b0a8099c786c6e073dfeb19fa77ca02bd204f1cee6562ddba03937c4fac609740a7f93d4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cae70034c09b9b5460242b67b47b8f30

    SHA1

    574b35ad4a657a3737f42887993db38c44b32402

    SHA256

    ab8fb112a528ed44f3fc87f32395d7782ceef502d6a72c19d0f29f375bbadb8f

    SHA512

    1bc4a4ef5ff3c18e9a8fdc98f7b13394a0adaaa5f095c84a2fb60fe5c06616dbed2785398a48d320357cca538556a4aaf5c8ee94b62b2103929098e5d173457f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5e0d46f0ad88aa18e3a91b3ed9af713

    SHA1

    891adc2fdffee96378a13434cdf7054812a4703f

    SHA256

    f719940c2831822f724e8d94ab1de1c0e946b674a0f492300b2fe30c2f9819d0

    SHA512

    39dfcf0fc8c59d0d202fc38b2d51a064e0ea5a34f94407c66ccd15df55b0a89041e7661d0a66e1fb8e954f5fc73a044fc687fe6b434c2bc72018627d642de6da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d1e33d28d6c081d64390af3ca2f43b9d

    SHA1

    922b89f036c9f6b1efad6eea052cec305f0cbc3c

    SHA256

    169a54cb18065936bb7fc5ac2f8fa7758a24e43b1561e242fd003a372b7dd0a3

    SHA512

    e44a7d88927a7972ee27e730cd702a83121ca0ff75cb4451bbcf3e45523d2b4930c3a647025f9172a5459ed69a5a50784a8b5443143a60c4d8d7c16b0e7d0305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a1629fe44a63562d97508aae5b7b5b41

    SHA1

    015be6960e47777063e892f283416a6d9691cd9b

    SHA256

    ef65c7c20f29dc6cf5e82ef5e0a6171e605284ae9dd44d79aafb21cdc457b317

    SHA512

    30ab2344386df7e9c39aa34973e1bd9d9df05d04db96271a00e682eb1f96fc2378fa6e0a52be2a0120ca87bf672bb7ceb33bf01fc97fec8029caae79a52ea025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    636a70045bd42b3e4bc9c3210edf7e43

    SHA1

    78c910694f49788244ad959bb6e8cbe2ebcf1329

    SHA256

    bdce2edec1a6a58635c54c770e5c3f859c7a3bb555e468b6d32fa83fa8f1d1c6

    SHA512

    1ea03fe57f2f924901684388ef77f900cf38f4399fe16f8578b319082b75bc9afb97472a1fa541609f47619cd0f071e6a3a6019e6db6dff7447a73b03204d9ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    98493c663ded4e19e1c62de99a06b3ee

    SHA1

    bc7d75d484e1a3e404bf004bade168fbed2bdb08

    SHA256

    62b08f66ac73f719235b46abd32a965e8746304556b1f33f3049ce24903bb1e0

    SHA512

    c63bc836db42e77601dd2e0377f6cbdf2b6bec1535d86d7df5b6a3680881075726d641a656da0d7f27cb61572977a87402bb633a33d198ace2c18d268598ae84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    986849ca3aac6728437934719bcd70fd

    SHA1

    b5d5c4c92d15bee7968ed6db28ef68ca2aa60a2c

    SHA256

    e525f9cb2dbe8755b03d030390d8c3167e9e1d16e0aefc9d9df2f9cb89d5718c

    SHA512

    22138f384683387e0da684c784920d9bf113b5b514ac9c4c3757a9c85b5c6eee81398d388d142f140dd3c09eef099075fd07d7f127a27b43028cc393c11497d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bea3bac6c2bc12bd9276a1f70961b663

    SHA1

    03d09a5e64e94abf5a142ddb50184710c4f3fe99

    SHA256

    bd53a870ce685b9f4f1660ed5be8a8b72df29070295c43c3a5566470bb0c97b5

    SHA512

    24c26716c4932a5ea3ba8e5696cfc626362c4d52bc36a82a87b5d2f3c2cb327c7cd8765e7479641799693bb91736b70145f25ef329e8a26c30a7c03cef011a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    63c1e0357a13faa57989482e349f32f3

    SHA1

    d17b6dc3a72784caa71a08be135758eecde18383

    SHA256

    9d5f2e8a11bcc16a123115d203a588f7e50801b8145f71c159a6a411f5dd6c2d

    SHA512

    6740eab015b3c5d3991df191a3eded198bf2813893983747ff5e5623186b683649f13864069d5975ed14d4ac8ee11a546ebf0bcfff1736d9c888f9389d58be51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    42eb8dc599b13b2dd0f4743543d4783c

    SHA1

    7d61f66956da1f43c8eca724b5ebb4233c3fb33a

    SHA256

    7620a582fb489584aa6bdc3180c535d0861e8ba625d4639e7b06ccde3d08c6d0

    SHA512

    50ca75a3715c2d2a714b17a740d5b2391aaad096723d2ac20d3796a52ff85ee47358bb8f3cd9ef75095d9f2bb6bc766a46705f9c8936bc76a8d4e97f1e8be1e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b7926388b035ae72297b091ef773eb46

    SHA1

    76a21779ae9c72e7336edacf35990c5d0c717f34

    SHA256

    578d9618db932ddd866175496df75cab971b93a160eebff68e3e64d54d8f45cf

    SHA512

    051ef23d0123d83bf177e61ba5b1fb3b91b046837542e320bff33f75fc025cc83b24f9de3e1aa29cca5fca506927b6ae5df80eb13a2299dcb3db2bd65a51e6ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1097e7f2d188a470b56a698551ce2a03

    SHA1

    c7cdd75b0dfb378002fe42851d190a41a90570c2

    SHA256

    e2a317e386f6c62e27f1d3cc273f84ab1ba7760d9a2a60ff241fd7edcc2844a4

    SHA512

    2ae246ad726179e5acf0892b37f4cadba476a5fe37643fc2797bf7e011f24280a7513054f5ee1cda471c9ce6e79a1f7e1c19717897d5e9ba96b8d08812913911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f8542b1463d5c11e1bc318185304432c

    SHA1

    efc5e3e3ff6bad714c5f195aa3d5d1d74797b678

    SHA256

    c127f0dcd0eafe03facd7c7c489550f652f75175290a8e15dec0dcbe9046ed29

    SHA512

    f1d41ff10731301579699d224e9d837a27d2f72a64ccbecb6a848b3a527c88866deb6280a4d2f5a1c7c390aaa08fc069db12d1fd3d131b3b79c1fb4a5100be80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    39297d8d5ae36ad59c558b7d61ec34e5

    SHA1

    48472b1b2f836e7b43b94ed260d38c07bd73a43a

    SHA256

    bfb972c0bac5c12d37433a1faac6d38314be3a53e446c4cfe805df6a99607680

    SHA512

    5c7f0a44d2132622b6f811bf2930a77ee4af4e8b9fd6438f4aad680625bb0904900ddf3d00e77e5b73c2d9361c316b6f6ad950c311e1fc64bde2c1833a04a68c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b36b79deedc3ed1eeb1a62854a781de2

    SHA1

    4db663a2fef01d85df4e21d4e7156edc2afca143

    SHA256

    263b426b3f1d33d7bb08798d718abd6e93dc4f93fcb30d3488b709393a80ca03

    SHA512

    ff8cc99169f0a2382858dda59b835d19e16ead4bfa16f28dd4307efef9cddf42d0982411e6b5ca020ff2aadbbc4e7416ab20a88535d365d15a992763bffd5687

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    0a0c58ca5d02886123613c7cd7a79310

    SHA1

    217e1ad1fa878066ab016dcc0812c69070c53170

    SHA256

    8fab200fb55dbcfd6e5c07b28b9953344b1f2da352e30696bf227fff629e0ba5

    SHA512

    b7593baed375daca7ac16ae5488e7ca2f9277ea0d95e22d8f1d0429787204e14fdd20d4b6cff39f61dfb13adc63adb86770108d43f260d5094fefc46cb961c63

  • C:\Users\Admin\AppData\Local\Temp\Cab1CC6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1DC7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b