Resubmissions

01-06-2024 21:09

240601-zzxvbafa7v 7

Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:09

General

  • Target

    01-HTML-files-13-examples/May_328152.html

  • Size

    61KB

  • MD5

    2876570bfe29414cdbde42892f090659

  • SHA1

    9385e99f7c661bbd268960e921245c4a0c354e00

  • SHA256

    7d89719f670760b2947490c40649128ccaf5fbc07368cfb2763ca3998c6cd9f9

  • SHA512

    d7bed410f67dcb4294b5ceda59e441daec46e5925dea456bcb7a41a21f021e775a964e68e54f530dbb2aee312cc78b6c295601ad94adbbf21f203e9d81efe648

  • SSDEEP

    1536:UzxuJKxK7kdK2FlBNt0kLENLOZ3m/A9H5dyM:Uzxu6xdK2F//B04m/A9H3yM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\01-HTML-files-13-examples\May_328152.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1600

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a4beeb512a2f0fbea9a811696ea9f0dc

    SHA1

    e10a3eca38644445e2a58d2494559f8900659c16

    SHA256

    13d138aa6a646f6ae75128be11c3d8aadaaa7b9ca1fa73bd3ce8c7bd385afe15

    SHA512

    4f3eae363a22956b0dae76ca5278bf9d4d7fb0ad6a669edded53789cf7ffee296c489bd537538fcb614d66db5da50ea35ab861c6c5600cfa27511271b6c1b71a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d5838172ffc27cffe64347e269dd1bc5

    SHA1

    9c8a6161ebf2ef8ff7b0a9333981daff70a2c968

    SHA256

    6955cd724c444822a3547ed0560d6effc6849b9fc6ad49e5b6d45a3f99806a22

    SHA512

    e869775f811b7ca0642275e04c66a17edbd71c1d7367de4d92eb710a9e0ed4a6b337b151a8b988c5ae62393de8ea1e96a2a18a2e5036977318abd11e26d51d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1d4418636693a3fb245e32929105ec99

    SHA1

    252364a61cebfb240fc619497e9823320ae77b64

    SHA256

    09b16444de13788a5ed78aba43acd56c4af9e6db2c5d7d5100f53c0670dd4142

    SHA512

    91790d91626afdd6a895da25692dedad4eaf9da763418795d23f563038e3a99885959e5a70f92d1a0443e15c6c358d73ec81d07de12f78f97b2c04a2e6396564

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    633182b526df1eb697b277b255497825

    SHA1

    b5384096da8ed48fb30c8491b48bedb1b9c886a8

    SHA256

    27983eb53de204f91b182469f0604e55096f4ab149db9e7eaf3c4c25c4212da3

    SHA512

    152233014edc407e40238f588c38c825c838c2d2246133debc8cbf19f0b48c4cddf7488217f58b2e90ad3c089e35c0dadd3953dcf67344b6a43a34a1998a4740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cad890c0de063b33402211edb926d21b

    SHA1

    aed7d99f1224825cdb1c5c07ef4a8273158d0797

    SHA256

    875686f4611f7991e5d9b4d017c1a6e1311404348258cfe2cffefede573d9b56

    SHA512

    14f459f190dc7223c5451d13ff39b3252c89938395570bcf62b98e110f85cc0dac43efe34ba9694c125c9ed813469e14dc13570e03d3d51d1d0cefb8dfbcf5bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f8f700219c16f11b03098c54cc7aa2a6

    SHA1

    5505f75ff299bc55ca6bb1a4d5d6794cffd23a7e

    SHA256

    58be3999b2e45883bd8aadbacb99dbaacab1cd3e0c8dc3177fcb26701c1e6b2e

    SHA512

    a96f04edf4b92a0cd341729f6441a65643e81f13c6e4839e3c96c2d23caa119ee6d47c9c5c5031496eb1f80e0e5cb76cf76a0b609ae8ae753107d8070e7074ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d0d4b1194177ccc819ac3f982c570c82

    SHA1

    ce24bdee9ba99201210b2f5e459de16b74292498

    SHA256

    93ad093366c19ccce14770c1c98ade86fbf86dea7fa5c629b484ab2628d2bdc6

    SHA512

    6c4b9d016875c2789d5be1d02c2b316c44419d3ee1200607c4bea90db1b30531fd2e336e0078f34d4484775e581536c6c0f019289499d6daba9ed2707c8ff376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    625ae5dc84fb378309320728f479c141

    SHA1

    06dcb7c928da0221f5627e050c23303e7c1e52c0

    SHA256

    67804b352699b04aa74ac230066afb44a162c4bc474f73cf1d93460c779d2c16

    SHA512

    7aec9b8ba129be211a3b6624c58e046aac8052e091aa4502a2982ce6a4a34f716fbacfa556b8687e596071b8f4729314956da2988bff911aad13b285be33aa98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a66dee5d5250e2740e2e7022eda22b11

    SHA1

    e3b3b0ce246f9e6e88f7baec60b0770db84b3a42

    SHA256

    3180b39ea1e4d748f62d1c0e4961ca7c6a2324471846df855b1969c7940ab140

    SHA512

    89e512caf771fe21cbcb730f0106bba1f57ce2c30b1daeb5f2fc8585ca8ddba42e91832a898cf57cdf79669214f47a9d4d1ddb7a0141748d225b867c19eeff4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d79d1fe6533330ac6121c28ee07e8d0f

    SHA1

    612d29f220efc50ec68effd0e0207e64a700c34e

    SHA256

    d42f856db82b18ca576d6070b121b0f6c1281e0dd2656b294dc76dddfd4cd905

    SHA512

    231a303f553df1ad8d25a95744141af5d46e3009012c290f68060f5fbf79b3423ef8864585d75ca36824c26b8da33820b7e83fc6350321a51d6122f171da95ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    98d14a54b34b3511edb94b793e76257e

    SHA1

    fa5b4ebe0c5e1f3cb200cff9fa3846c9bc1012ca

    SHA256

    2af5ee33befbbe5b02de643ab7310900960ebeee01bb682e7582e79fcd846cea

    SHA512

    30dfe9b8d83b7e559fc5c06a7ab5506e4c5d9fc696aac51b4450308d50ab302a0cb5c51d16eb9c9a9c6dbc0a635c4e5b26ea2a93099367be6a67b7fc37f8b1b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c6c826d7a65b7779d7bca86f7e4dfa38

    SHA1

    b6c557efc79f9fa2c827a9c507f7d9e35475da17

    SHA256

    192276f1542cd68253410f8b17af6a67c8d09d26451f08ce9d2d435d7098ec94

    SHA512

    ff50cd12def783aa9162d67105a08187368cc4c68a3fb7d6821fe9b446ac22136129137fda3df8a275558cd4046aa2a6584bcd91b3d0de0df8ae8b845b95867e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f84123debd0fc4742ad9c4f97cfbc6d

    SHA1

    b2fb4dbfe641df070ba87ab4ac4ef51de27bb176

    SHA256

    94d046912a38bf4527e12531f8e916e91f136010c724bac0384976fd400f5cd8

    SHA512

    ca8f47fb27957e8ec525c626f1d4f23c6dcb43a19aa868d407e3894bded264256a27666926ae8c552c835a2e0de0579fdb1c43590f1e88323a78ab8b1dffd951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    921778e6a8f7c243dbde99d6333bff80

    SHA1

    5727df6c685995d485b189d8aab438aa426b406e

    SHA256

    93b328607f4701bf614e4318919be9447346cb374ba3cf10e11024ed6a378f22

    SHA512

    8a068fbc5feb3990e34b28757cdaa26ad6804f9ae762c71129ec9df118e89bfbf261951097d87142a49ee92c579db48e414c5badc5dd325d70c69ec0edd9e036

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    23bb4f909b2f7fdf1011e2467fe2c8e5

    SHA1

    265574eb1824253e2227198e4dcc98d142609a28

    SHA256

    519984e1f55670de3ad0d1522ac2f3664c2912667c0c52a19f28ac4c26e579c2

    SHA512

    274a25cb91f7c81b1678021a6560841dfad82df8ecb62faddc863948445d2ac4c6589e2c838b162033388b31e7ee16aed0062aa0487bdd1360b420518c4ce555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b0c6ec72415af00e6691d73d8576443

    SHA1

    dca79e9c9edcc29cf62db6e976aaf2959e24d0fb

    SHA256

    ad759379a0d8274b0ecbae0267ae86c533f688d31eedf8be03e7df7cc6c347aa

    SHA512

    c77eb9fdbbc2a32c3ddfe385bd53eb5fe7f684d374dd9fece234e1a31ee0169b2b6b775925d3d7f9afb9052e26496463821c617cbdab3de12b785228f1951907

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    72238b7e8243dc1445a9f6ac4a84e465

    SHA1

    243738d8460cf18f987dcedd5576aa335bed16fd

    SHA256

    8f48045ec66811601cc8a3a99f7b1e45b1fe22b2ce8f232108f3f8875e93d2d2

    SHA512

    612640fe719d282688b768a7a58da88988c31a9bcd7dc559cf320521967a4f09be0796c5a2e1ccfda89b2622241de6b46697d720f188905bc2ac6f2245873a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e47c03b47c68bee5e32c68fa9599e19

    SHA1

    282d476fbd845362703ea16d28b27f45a5e0b75c

    SHA256

    ef2fd0e757e683428dfa3dea78140a9f8b90b83a36cb67a6eca24db2d3ff4535

    SHA512

    fdc77769283b6285c74a83d72841ae35d19af2e2d527add69c9fd79902741ac7d9814e05f3671b1b877d71b612568694ff7c98a0c2db4fe730eec10c3ae3fb53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e783018ce1494ec700e971a037c1819

    SHA1

    f39e822405cd575fc95af4d7d4648973d18683d3

    SHA256

    8864eeda67ca8d5ca2425207a83b9edeaa62d681d76f06476cd7d84d05b34765

    SHA512

    869090b23c68894dbbd53109bbe0ee85fdb63ba7d6f6c6157a5686a249a8237f46ed34da8aa0b208ed2230c81c4fe3d57b854c9ee5a581a018daf1e50071b498

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53a0c52438ccedafe1d9adb37dcaff8d

    SHA1

    b5275909877f7d4c603a6eb80d6b16101b6b09ba

    SHA256

    4cfd9dd3caf1569852331819b2a14b33fa62cbce26fbca7258976529f8c13c47

    SHA512

    66c2fd6ef989467c9287856799819b11e118af224c2dcc80297c540ae3f231337c525fd94d4202d41c68b70c67db2c44e1b734efb9fba6b6c02532b35f5d4163

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e227ce16563476dcc92b108b3c58de63

    SHA1

    fb30b96461090e0a14c6a55b6693a1638e8b2024

    SHA256

    51d294c57b78cc5676fc3f232b6bf30b5232aa7ba7a3f6f4a6256644aba0e13f

    SHA512

    4d7a1c5fa6028bee7b8a605aae8610b8143f93154ec36392e25cd0bd40ade795e163233e47de02f03213b12fd5ecb124ceaad4007081effc28a5a5b554531d7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    34379d8bac79d00d88d07fc542f5124e

    SHA1

    9f416e6630dda041a2ac900ea8bd6433155f0154

    SHA256

    7e247aaf834edec81392db5b5b05dd78779e879c7bddcc20f2946b3cb3785fd5

    SHA512

    bbcfeb003e10cee0cc5ae06462b593d3430e986fbd8b6691d62449346f2f71fb0c79d0613d20c410583203464d35387651926b1d07103d405a33e43faac20398

  • C:\Users\Admin\AppData\Local\Temp\Cab1D9F.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab1E1F.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1E54.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b