Resubmissions

25-06-2024 22:21

240625-196ewazbln 10

23-06-2024 21:43

240623-1k776sxanr 4

Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 21:43

General

  • Target

    https://sussylink.netlify.app/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://sussylink.netlify.app/
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2064 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3fe1491f943c36198b909b1b150c1f88

    SHA1

    2b16c50f1bcdc5e406157524e614f1d271984324

    SHA256

    37abe56f5f5b2805d4e414623f177440475dfc528c27bd5cb4560bd580367d88

    SHA512

    7c1712b3e9812a6e0297b9db46b487c0d9326d8433d546e90c2335c80060c945c1239102b3b830d5e7b09bf6feebab252d641a17c9d98560f1b713f7870123ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    18a2e081cf7a1140c260bbf45b1876fa

    SHA1

    4b323b7f996a5602ee5d5b10528fa22fcade2b13

    SHA256

    659c994d9571a11efed4dfe49ce80a64d95f61bba7125bb260a3293c30eaca2c

    SHA512

    a743e576b16aff89120320ffae534411aa4b72cd96ae907ce70a75b8b5a7e626c8e8de6d421e0bc2adc2bebc1f4d8e6940bd693e49d61bf4774ba068c679b6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    614552ff979f5592a86f58b9c34906d4

    SHA1

    1a2d744258e8cc1e6da9c76597e34f718f26cd20

    SHA256

    0620006db2d8f7faef185ff061c25ca7dcd46d5f4dbb712bc23462a15afef7c9

    SHA512

    05d8e5fdc74c5588d1cee51a86cefb7180ad146421448b8a12b7e4358e57a00a3deeaebd5222006081e944a4b6768dcc03d123da1024387da7898ed5aa575c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    07083894f93cb2c9b7f827120703ef1a

    SHA1

    f4efc3179d1dfedb3a14cdeec6b754022d4da146

    SHA256

    93af2a73fb165a4e8c2bd95b5b6c569228881ab65addad1c7aa34bded77eb9b8

    SHA512

    d10895248c391441829b0ad03322ed7f9c5423b14ba3632b9d1a56ef86e29924a040b7c65804cc8fa6bd377b1894d82e0ba9f0b8a481500395ef037bd0b30506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4348f62f428b663ebef9d62828c95c7d

    SHA1

    1e2c785c02938b8b93c6e3278671118565e35d39

    SHA256

    8a4d70a8685fadce4e83c2383315c6ef568daf2a34c33663d6fe6705031be5b6

    SHA512

    1023b8580bd742b5b95fbd1972f881da39f602ee25758f7bd21c1bbd08a77d1e9d94eee659b23b53d30c96073a05bdc9257c9da682399869d13d497fcbd8d360

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f56fd16dc3c55a370bdf66bce5bafd1

    SHA1

    39fb731501e1cbe8da27cd2ee7fd5bd921fd7f8e

    SHA256

    fab127d7d8177fec85bb2b17b131af0293002516293e13a13028c3f034445791

    SHA512

    1377b7ecf5645343d8c755678ab5f3136c2685610788e0fd3b946fef09eeac127502305b699c10a9d41650425187d3e588b013aa867d1b4dfea38b6329a54624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1303e6e03fae9c020febb8ef7e27341e

    SHA1

    8e3ccd92d84458e9098256b1d71f3175485b7e06

    SHA256

    b978563dbde66d4dab14bda3c700cd170c6c9a0540c1c315fd71b45e43ad7d34

    SHA512

    e5625c2838f0484b31b2ee12377044e0d2cf1d8104e4c8ada05ac2ba3602155b5568b628eb59e8a624acccfeef712736ef9187148f3da2a5c39e16531a6df29b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5840523adf3d4030be08e839f3235156

    SHA1

    8be5a18fd321152f82ff122a56f9e0bdbc7237ae

    SHA256

    84fda7810278183cf97afa76c3fd5c18d2151e1990d29db5ce4b69bda4fa1937

    SHA512

    f5e8b3ef03c2da064a2f45425e6957248fa93dac295c92b2cb80456b7326553150e6e941cd5f56f9216b4769d12275279aabf147f5d2760640231ba1e240baa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b33c52c24c998665855880e952dd9971

    SHA1

    49a3c5bfb12e6486c280d4ac104474245c640519

    SHA256

    0f84bf3c0dcd7c26f918959d2f7ff1a8e280745f7bf9ff427ffc8f21c26153f8

    SHA512

    f6f6ae0a214a1f8c888e153a5bda6d1c1552d561686239053f18a2322dd4310b5de77c91e32f5d60ba9d14cb5ad33647ebb306a7be2a82a1a93c9e67bfecb1f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1bfabf8c7605473175ec55fd3e32eda3

    SHA1

    9378d2aec26a05c78b7f5002da94a3169c4eb71f

    SHA256

    91889e0cbafeccbe0d8f58413b91ae4f38f63914db1334875924814c66b316b3

    SHA512

    d9baba6daf66d4c42057c56a115358e37d8019356ed800db2b7660158562ef153cccd361d5378835f76c1ba6185cabe7308f38edaf579d8faac0ee37caff76ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d79cac760891188a891e5676dc894de8

    SHA1

    4258fb2ad4396a7c1f4f92d559671eaf796499a0

    SHA256

    d266e14aed00179c4df4384fef3a370bdca8067edbc1a7c6dcd7854542fdc916

    SHA512

    0e6ea76aa8a25aca050ce2859f7f2343ae83879a595d76df49d4fe92fe95c1b488b49ba54be873440f21e3f5b26c16390475f6280e83773de190072ed7952809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28c92be4ed055a8f1bed5e6cbf79717c

    SHA1

    97d2fea8f87ba0e29da7b654e4be366181843dfb

    SHA256

    6403b634c71230edfaedec421d52394ab1daea22f860dd78999b69bb9259d18d

    SHA512

    3716a66d9baf21228c8c0504b05295afa21bcbca212c01dd257f5273807574577878ce1a5046c0b52c9b494d327077a4b8307ad14904fe661f3d30df9f18c84d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d1e07fcf0a707ae242c8ee393e121a2a

    SHA1

    f5c5ff35f2039cb49a30c26f98072db12c21d750

    SHA256

    8959b20f2c14a5745b126e28f5a5667109c6b5114f01d9a418caee03de03d2d1

    SHA512

    0ea08748adc97b77114bf50da7d7a0adf50f8584c30e33713a00caa59a60546c1cd7054caa193af98cdf4fe5412465f5887ac59f2684c6f83077a685ed95a9f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52d6cc6be6506a8aa5d25c604c7116f1

    SHA1

    687de54fbde96b14a952a2e2d66a6d47b6765686

    SHA256

    97df853b6ffabc3d69f077dfb0fd7c93896e27ab65be194e5f1438828d1d7d27

    SHA512

    639a391cd90d9ab224787af60ed1833ae4dd9119ef5b5b8a75cdbc3b5e4f746d3555113643795865c484325b2f259558ac6b40ac5fbbffb4df44aec7ee9f0002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e8215cd55e8495d26b9c4ad0cf4575ea

    SHA1

    31261ad113e8bcdc5fa9363902dac34aeb81302b

    SHA256

    245b2c911b5b7580e1755ce5336e2b4622acd3abffc1eb237490af83ad2118c7

    SHA512

    1440f0411379714810613b877762ad449d63c221997c494bd14130e49622835f9e800cda36987a031e9cc6c2a4f1448fed0d6b1d0948bc32c38470010b8c1509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9c3ecd0ab05419553b428e8fe8c7339

    SHA1

    4f1f39e5cdeda721c7eea1c011d7b84c71bc8f0b

    SHA256

    9d879985c5e5c730ff5501cfc80c01c307bd478c32e11affc614cabaa5447f17

    SHA512

    8e0aa5dc99629bbd0fc5603be4d27cce8e9a112de31eeed6c44bc2e4a5c45414d3e21f06aec1d384efc18d84541fc7a55c57fc60d01bab4b6e73041023885484

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9be25d4a6142c0f9f449e6380c497421

    SHA1

    519141971b4722cfa12d872a644aeff2573cd8bf

    SHA256

    872184ea10c4b86d1579aa65e996494088ee6ea56ed5b401c0d726fe9858e8fc

    SHA512

    9c4ebb1bbbdfc5f49b46e9a569480e1755a68b8925c6cdcac40eafe2a76b354863e49c0ee3faa410d8eebbd27708d9f4da1ffc711448117c6a641426d9c8f328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    508ec50ecead5db476d05a5ddbec0fec

    SHA1

    adf7e9af4fa41029c7b0917764fa9f564bef91ab

    SHA256

    d673d6b5e9d4a4f8c3b6669358992931f97cceadbad6897b0d70c5c2d32cb922

    SHA512

    6a8f561914e71dd1059cfc73cc6a39c4c4c054b5b2b299960de38e7fe9e158a92da6b82a6979eca74e17b9a61f6b5298f528becc1ba174dc332de4d732cef3c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a1a09b0d41e809a92733f0154b806c39

    SHA1

    dc731aab9f1791d4e45d1709eb189c600779d0d5

    SHA256

    c9a62a9cdc991947d6bf9e5c77208618e5135ec320ea0e58def6d5138e8e0652

    SHA512

    bbb17e5bbf4710f1113787c54fd97a721f60e73fb338163b5824f95d08d7b39538a0edea48f7bcc8c60e97143f801769d2cbb1a41f2d7b7e12e1dde771f5ac5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2c834b37f5f0324681fa0d0dbbb6d6af

    SHA1

    3c842061ca073b63315c3371f7f0f5ceb2f2ff53

    SHA256

    e65308f196178ec1a2356bd674177bf3e7b846cb54f4fb04ec7a213b864a620a

    SHA512

    15b5b7dcfb0ee93da6a5d37927a39d8ce6bd83a9508caf27158e349720e40c63f4b3e5067ec61fa6366d031ba440b43c90db4181d2c22bc8fdc78cb484321d0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f98d36754af7a0c8f229d7164919863

    SHA1

    52e0d41bdca6f5262927c181b8f054291813832f

    SHA256

    9d63c25a048244ff493741a369adadd77a622b79adc7e07267c9de9b05e5ff2d

    SHA512

    f306f977c37f140d365ebe51e8bf2c6f612bb56ac8a6704db4b2330a1292067ff4c22dca39b507ee0803ff4cbc12c4e37b296c081cb6c8321f4f80ff40f341ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c13041b02e7c3a86e85be6604d12362b

    SHA1

    5076532ce5ba669486e68f765a1db25b5315a312

    SHA256

    9738fed62578e94d2045a8cf5e96adcce862f2751c85b13bfcd7fc1cbf5a46a5

    SHA512

    ab4abdd60026100ffefe74bbc7225a9528be8b830e3751474f16cc67f06d121ad0c899331acd4d999a48c5c20a684d94468a05c22558725c187b9adb7445781a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    68509acc4f2eb14aff52ac9637fb41ac

    SHA1

    f148a5534f49569daeabc045cc65f8ec97ac0fdd

    SHA256

    b3f931e968e60f41b7d66cd748ffc40ebc9909380e9941a0eccff4dc2976896e

    SHA512

    0c37623ac48c53a9d7589ffb8c4156e56b195f703e1183f5e43b4b1d2695aeb7afc956743e00c603725f0fdef8ed3b4e897f8ececc30ad65f88970da6979252c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ca30fe1cfdbad57f49a4cff6177ec1f

    SHA1

    ee0b3e902004dd4d7e4abbc99db4273d868b3aa4

    SHA256

    9d11eaa6596a6e950ee4bdcb9b9fac150a939ae8291deebc742c09cdbf863894

    SHA512

    d6858fba6b8f53a6efde720c2db36aa3ab5b0c6002058ea6b7227d3ef16aa733243ae7a8ef23e7f82b042f667772fa47459d8ba51ec1bb445936ebb8575afb21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    beb807e4b5854e5f7e34b4d7ccdd9468

    SHA1

    b6fafecb0770347f62d59122852f7e42fb2e800d

    SHA256

    176e419cebec788e2dc406a64816af2a00b1eea44114ffa7b593b1835b43af67

    SHA512

    a6da505faf8fa18c3a652430d99eed29cbe8150ec5267b10cd376c4f81a810c29003f158a40c2eacebf6e90f5514271dc8407590c46b4ebb81127eb4856bcbdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    81b69d0323fc8d119725b1ace00fc670

    SHA1

    668638131cb64f38275f24aa427d2f7412cb5994

    SHA256

    9f81884fa4edc3818433e01dea8166f8f2e24bc0cd7daedd91fe5a6185eea395

    SHA512

    0a6415091fd43780e61046f6223a50cf47473b568cd73277220cb9c8abc678f3ab7877ee6f1405ee425cbbd5662b95b3a0982ed6bc6303e4ba9b0acf4df4fe9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6df40043c6c35bf311e88d694c0c787d

    SHA1

    92f502d80327eb15aec12c8e246fc0762f686c43

    SHA256

    35c465659a93f9e7d45da05b89d2fe487b61b2acf33bb87db92bf9192b71c9e4

    SHA512

    367a7f0e5ff47e8c8b2829b7de10a73ff262388fb70a12d5ac5e629becf4b0309014f313ab47615f81f9b55f5104a9010b136526c2d9f2df93754ad4082e5bae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a20016cd1c94772b7d6897a66964c88f

    SHA1

    9140411461b3852bb126b72e66872e05a70d9227

    SHA256

    3025d99e043c2bdfa681d7bbae56905c65081cdb9bfdd9d2832f2ebb696b2b4f

    SHA512

    dd4232bab87dc1c5934ee06bc3865b4c6194b08118a2f00dedaca9c5f43dfc2a05cdf8a1697aaf82c08cbb6c336e459f050510474540dff2af58a28031988207

  • C:\Users\Admin\AppData\Local\Temp\CabACA.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBCD.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b