Analysis

  • max time kernel
    95s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 20:11

General

  • Target

    phishing.html

  • Size

    237KB

  • MD5

    2bd364aeb93a521b08599b0d37a2467c

  • SHA1

    8aee47c6a67728e999808a694d7688720721b507

  • SHA256

    ba34a92d91cc39dc00e409ab417b1a65eb86f57f35c16e587a28bcb4a314e7b3

  • SHA512

    050f2ebafd44171f6498f8bdad1dea4ac08759d17154438d625ffe29def13f9cf4887b89cfd9bee2c27c94bbb8e6b4c777a8724f23d9baf173bc5884bc656f24

  • SSDEEP

    1536:afO0VHSXf28zNta3cjyHE9uc6BcgGk9BAf/MuSj+Yrj0YQM2pNzLLw:WSXepuSj+Yrj0YQtw

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\phishing.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1288
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:472079 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
    Filesize

    1KB

    MD5

    9e6d8dc41604f29e642cd0388dedbc39

    SHA1

    356865a43d9fe59ffa43408c8656722239df3746

    SHA256

    81ba5efa129a1fe50f089166e3bef04a5472f35d87fe32e48ec078557b809537

    SHA512

    2e8ee9015b023d1da8c7c00eff12d780c1e640171306f8ebfcf6ac344a3f4553d2b181c5983e4c792b3e226e96eb8236bb9cf43c3c51ed504e27d047ff9d5dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
    Filesize

    438B

    MD5

    13c4e8dc73b1f63259be8d7ca665db53

    SHA1

    d248e68bb3bea12285ab4b5ebeb23fe52de47a79

    SHA256

    fd2e9f5b3c030f3d30c75c372f2f5b689f8280d5c0659e1e0b5bcfe864e64dd1

    SHA512

    9d0a1922dc95dd9f6a35808ba1af1075ba83b5042a35020b490a6e05f23691000596a7738a71d9c8e9eed2a5bc4ace6e1eb9e8f8285974afd1f8f7fd8c5c2a47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3ba785a7aa5800f4ec4a92bc19b088cf

    SHA1

    40cf898685555a7756e2f777f697ded9a7092896

    SHA256

    e909da342b15ab0a84e22d8e87f1ecd8b794c154dee719369c057a0180c3ac1c

    SHA512

    fd1efea9ea9a6a3ff4d16d742456ee4934ac3047d09caa6aaf5350c443a5a26cf0f4cebd2239e7ec2c4fca3b91063ad6b55651ac138c2ab9679ea1259bef0960

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a8057066967020172d016803d42bce11

    SHA1

    e8246452221193daf1f0d029c88daa5aa1412d51

    SHA256

    415a98fefc8b47f4d595381f6a460c40ebdd5c2281a6f5b31bd185027f4027de

    SHA512

    a869114f90c5884f7a7288efb75dd83164db4079d3b0bcb5a437912a84859a854f34a841e44029fdec4d067a6751cad0c6dad69008f77b695ce25838bebbfe01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2b4d7a8f2cd8033b13189d3ae35da25b

    SHA1

    8dac5b171b8feca0f08906e69f66c8db9fe3d76b

    SHA256

    9751cd7e24f017348471f7b9e41a104f1e0c3d9ceafedc475980813201d70f1f

    SHA512

    4ae04ee568e30d38e8c946b2ffe998a7b3f7accadff10d5fc8c9953920424f570dce4ac2cd2ec27a389dd51a2408e63166e2a492948f495a599b01a6fbb6aa1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    76a2ff7b27a0315958e1debbf4d85344

    SHA1

    805f14a4feaf513d8a42be03f46ddcd3d54bba88

    SHA256

    800d15fab19061b40a3e644124baf03b887f81a25c68dd1d70dee04c5332e23c

    SHA512

    7cced5b252722e5d7ec60bc6921a2cd435188557e9142280e7ac4101da5849103a221cc65f6c8977606d21443116f56eeb33d87daccae2cc959165cbf046fcca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cdf974463dfc2490e83dcbac4872f905

    SHA1

    dfbbefd9e3a681ce9b72dbdf91670945032dda17

    SHA256

    653ea923085ebab87f2897662e1b33d2ab6f50e6dfcb2a16c0f2ef3731e35288

    SHA512

    8a2235a2ff3364876a73ef4bec1cda227742b7bab13b700d22642e3429811e69fed9acb36bf4a7f6b4a5940d3d64226497f4a793e12a53e939988f4decf403ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28a9ad9b8da8ac265b0023651ca2b802

    SHA1

    6e7092da0d110890a19b21563f1a57af31da64ac

    SHA256

    497da36baa16fd9e9632a81cf8dea234dab2423f89fef73a8bd89a254dc68b6a

    SHA512

    ab7601dbaa4cb8c23b20b8b205b19774754b88b3213deffb873913c47b04059fa64b86ebf175aa9c6c33ef3452c402106c7b782289c5ce02f2fcbeac8baf2a71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b4e7c77bbd5e0b2eae2c51438120c233

    SHA1

    0391d8f1892dffa5e0cd570c2fb1f66d8dbd94fc

    SHA256

    68fde3576c94cdf4ed71742ff3fe2071af1e24959fee5c4cee39e72665e439d0

    SHA512

    217f8a8b5e90aeae2e5cb254c87ab07525301e1c455ac2f37b1ce428e7dad372d1f1871020eea80a8198e0e7ab1382a8e4fe207e2e1a23541a56b01ba2c40617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    03ec00b72a66c3854ccc12a0b502e95b

    SHA1

    0dc391d5b56908c9452aee4b276bbe6b9e04ebde

    SHA256

    66cc701ed4fde4191874288fe274b5ed9ede766e16d685d9bc883f3b5ae832f9

    SHA512

    24964efc2dd947470febea8a5d9a32fc2706f44cbadd92d5187cb50465f29b5edfe02e6affba345ad293675b9ce033e2c50d64dea97c6e3ac03a7c2adcc9e7ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e36431be31d5f09302296c6666071574

    SHA1

    6335600057ae5cb9698b74d825f621f78f5e719c

    SHA256

    4e3c6891d3cf2f71a8a5e285e1bac67cf0d1c815b438952b54e1155fcfa58951

    SHA512

    f0f0aa2557e671f987d47b752c24fa6fb1bef175cfd80daa10e9afa51ebbf14c71cec923ee0c5358b603beecec1cfc8d2f21fbded248dee6e9aecc8924557cdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2ac0f4ccdec5a7eafa08ddfa3d5d0469

    SHA1

    1489a60c21e3f6208580057c1a737004586d32e0

    SHA256

    75d2397c6ad6900c54f4321a9b513570aa8280562a9f111b598ccbd78cf74ec2

    SHA512

    1b7ac7504e82fad773d25e36c65b810e2784120794e04b3569f38ba87a7cd1919f1db1e89c5930b949bf99ab2c9951f0e76085a83afc8260a2694bf60fd50d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b8945c80ffb8b8e297a98d76dc972b69

    SHA1

    d2bc9c4d8d5d0d5ea8b9ac7238da7d7034d5374b

    SHA256

    215258177d71d95896d2e3c779fa7deebdddde8ff1af9fdd096be9fefe6d2923

    SHA512

    7b5d9e7944b88fc0ee3e99c21212531d5ae4d0717811d3147d8275b0efaf5458acb357ef87d2a07bd70f09a10d85b44fa86a72c295b5f2e761da2138a7df0d28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c108f1496c082f9b06c41565d69144aa

    SHA1

    b9e28922e2e896c0bb71d85b09d8b112a128a0fd

    SHA256

    3cc9a9234a6a1a970b6a20be8d003e2cea8d50dc5cadf9d1a51050ca42661779

    SHA512

    4dd2ddb9247c5c625bcb79823ebdd530002cbc1c500a21795a6c8f412a61f8809713dc267e572f03b33b6e2046cf7ab4e6faf5eb32b94baae2ab6848e902d994

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    05e9d952a9e68e6e1ac4ad8cd10bf7bd

    SHA1

    4c43a8df4e98710464c839b53a4cae57ceee1b93

    SHA256

    f163c76c412a8aefa69128182a4001a745422670cead1cc05afa7a65362b13a1

    SHA512

    c7f764aba03d00cec0553be219a324ea676ea584f7421d2a8974d49a619b8991d345508e9624707bbf82a54d2357a14ab3a26a8ac645c6e8f8c7e2989cdbb821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3e0cf5b7cafbb11901e3b886ea9ce4ce

    SHA1

    b0176dde9052185ddeeeaa4a1e66b326ada1810b

    SHA256

    3b22792c876f6bba2044d2529e0921d4e3674215988b43f71e1fad79d70021fa

    SHA512

    aa1569b4da5f6412eff186529ff74ee2d581d9c8e1904ea66db831afbed93eecc51ca1324ccc81b480211c964633a7d83d82af83b089fc85b94cec2515e77a25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2692cb3d76014ac0be2f25d7f528cfcb

    SHA1

    a4e5d4916dc86f6d5e15ff299ceec14271e1c6a2

    SHA256

    2613a51ba2b27534032b6d972ae3c1575ebdcbe0a61dd5b5c6974d46422c6f8c

    SHA512

    ad7923dc007838ea0780bb9c339a648020d9b83cdccd4998a25a64459f95e444c77361ac0f8853b85cb47c4dec0bd5f56b4e4bb14c865b3e020b5f5cd3551a7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    02bacf34324b96f5b47f4306ce0e901b

    SHA1

    462cc920cb8557ae711de45666e71673b1d38420

    SHA256

    e8571c14d3c8acd761463d7ad0931a8364f1e92d0d1710e6e72f566e2d3bc6e9

    SHA512

    662ce26e50eb4329909a3685ab643dd16ac1ebfd2d28ef8ff447924426bbcd95e8069d2a27f59624f22b0b7d07f76b61a8b227964a5b91222314e72afd108a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a2c9e790721d258f948731d581d1876

    SHA1

    7caeee9fefca35df06b1c01aaa302152b85b04ae

    SHA256

    2c87f99c66cb5d24accdea4edcaa559abf1d130b0ba6c122f0b6350ec0df5d46

    SHA512

    3d9b568e335157c42be0adce7e36881fe7083c2a0c6a7cfe844187bd62baddb65ff041d71c7f82cafc5300adae94724c025b4ddeeb71ab80f08d6a3559f19924

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8f652ec7fbf71c6d34295d3eaae503a5

    SHA1

    8503ab6fb82b18d7e3e061658d6a516f69822afc

    SHA256

    3a189039bb04b0dd8b531c9042a60ed920b08f19e2134bb503848e2314e773b7

    SHA512

    9ff0897a362d8342d5eadafd40ba658901c0171f4f7b17d2a80b54e3585c8cda8a7b320c042a73bfe29fedc797c58b8b0df5f9cff7f0f93271872f659541228c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    595fdabc70c14984cd677301ac2c6aea

    SHA1

    1ba6421fba4494ccbb84e79bf884f9853ab808e0

    SHA256

    aad3250bc4c12258bb18848783135350c286696c2a9f95849edc2a5b6dfe0438

    SHA512

    2182aa48b4547e2d94b98bb37d7d47e31f5fe9cb28832c90748abbf3bd732b8698f34cbff3e21af1cc11f3b09d62899dbaf0e05d5402b561b994f26337ea632a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    50168a3d4da58b808587694509dea5eb

    SHA1

    ad985cd12f4585bd9f307313953b8d0b27ee2dd0

    SHA256

    6147c999ec6028d20e6c95b911bbecf298cde6c93ea84c2fa6d4f3c05d641e3f

    SHA512

    22f9b77086be3e9e84a018e61dab2d8f42a7f940c6b677fd8843760d36a83fe115a7479c9a38372301d29f5bafaabb9a2f6980ed3b47b1b958da32eb90bb0369

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a4e3b6d453286447114f17d582c5eafd

    SHA1

    77cc89f5ec567b9c042171ab3d01360db4036b89

    SHA256

    a6a22c930ee80811f2c3eae061ca610ec6ef3adfc5ee3a1d0c5fb0825ddbe57e

    SHA512

    e7d10db3ad13364c5d284f2c5da1296d1381229782e3bb0be3126d65c1e21fd9c95166f8efd70e28d87106afdf56d00bb0315cddba482b941b82100ea1ab16da

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HYTOKVEV\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab68D2.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar68E6.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar6D08.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T5CGPX2L.txt
    Filesize

    603B

    MD5

    f2a290ea8b3f01b165d8a7c3bc9d0dad

    SHA1

    a5be8176a3eb1e27ee8080dfb6f44187f42a07e5

    SHA256

    426034cf2e77ccc8faa7465820b17b7db9eaaf558a3a62c52c21b191eebebab9

    SHA512

    171b0e430a413ebece9b5d15356136fb9ee3c78c512f2cf3ebe49b48391064cbe7bf91e5abbc922fa18122e308aae1ef0522b7cd5b88d453a3128040a34dd6c4