Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2023 22:00

General

  • Target

    web-holder.html

  • Size

    987B

  • MD5

    e2651ac08bf8304bcbcae8d542352f29

  • SHA1

    8f4d51cce8318d70b5dd6314a9bcb330e2c92b83

  • SHA256

    f8b90ce2cd1442702ec972bed4ed4a853b7ac3df3884b39612676e2510b51a0b

  • SHA512

    fa969934d8145c440a38e66bb8bc9efab061dc5853d05e2dc22fd60bae43ed5329e4c9849f8cf0dfcc00f493c41a80c0d10baa0241cc3aa047a1a07fb3fb0114

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\web-holder.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    731eafae33ece883db6e8082bbc3e1f0

    SHA1

    8cfb5af6e2b550e5693a4299f1ded91fc03f8b27

    SHA256

    f0ef1ab2a36ad42741665bab609c331b1824445adcd0def679659e1aee6c27c5

    SHA512

    4da7263b28099a685e2f8795e7e851243dd9ae11a5c03fd8afb76b4e2f609f8073ae352d0b78286f08e60bcf05b13ae8e4da1f4409f2321745c7a568f8a43c7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c427877f21053b65db1d8089aa4bfe53

    SHA1

    4fb706e0b60872b0345b1276e398012dd987bdc5

    SHA256

    edf083820d9e206686e9860d8d7bda340db12bb3f6a5d0731338387d868a9b3d

    SHA512

    4f34c61858e82ae189c1907012580d1e52c829d05e151a1b099230b1ea7e01160b0dcc574f658d99a790286517bfbc14aea68ff63082578a79a4c0704bee27f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2846bf837f72e532346cbfa8f84bd72a

    SHA1

    bf6d518ac0c471b6ce5a8fc57d9d67aabe68b3f3

    SHA256

    e9db487fb6bbc2180f5171df4fe409ebb261289cec1f3c5dfe25bbe151098cbb

    SHA512

    b7b2f0c5a5fa2bc00126b8a736bd89fc9594657f14ee296c5d775e2c7197fedf2beaeb60525d88041ca6680fe5e7994257af5318adf84d95516b2f5f705f9d24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e2e0c1a31cafe467bdf5ff5b3df84ec

    SHA1

    01df79256d519fa973526bfa2d448d0e1803805b

    SHA256

    0dcf65783f36a59007105bc4329ccc8d287b668f1c362187658cc974dbb128f4

    SHA512

    cf8a1dec6857b99e308450285905c054a45c88987edcd19684027fc040edfa10151e92c6ade3c5cd343cd36562e1ef54312fa8bd122e49a8b833ba2f97bb515a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e23361087130ec8d11ddbcf5bd6c8ae

    SHA1

    b21c5df9b47cc628b2b85e31a17f407f6841d346

    SHA256

    6c0a29463888844baf24d1b28e1a7f46ea5b652521375dba87482ff9872c871b

    SHA512

    881b9bf851fa2c669ca3de076e287e8e757285847104460f804b2da18bafd0594501a549cb8793fe425e0e443401f973f51536546d17ec415a906a5ee1a277d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbc58bb3fe9ea4932adb62460bcd1f1a

    SHA1

    15d05e31d10b30a0bc1c0d5deeb1c2ae53ce4eac

    SHA256

    b299fd00ebfa2b1a170c8dcf31ac314ba33c9fb5f83241700b73b3be69d06748

    SHA512

    e1f40fa3da11d2d086066d4dab956f8e31222622c88ce0e47b7302b6cb36723d3b2ef65154b104e2500a04292e0a3118c24a4fc7ce1e95ab07df0dd18248be06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ee4130b0454adc2fcd1c52480e0f129

    SHA1

    c54267c9c54df2854df4cf252b3a28fefa64d19b

    SHA256

    203cdae65dbde67eaea63f4cf998bb2357ca4661d3083c82fd7d1865e96a74ec

    SHA512

    8de4f985ae3593d4c0ef4922c107ef3d615f5fa88eef6f7e9b68d86beaa336cac196e6aa50101fabce01cb1a57b3f430891101f381bd8ecaf8852c65751d3f88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b626527dc5a0c01296590c42778700f0

    SHA1

    5aefad60752c7f37d3e9926017061aca4e651077

    SHA256

    168200d974e6300b66807b224b252894f2bdd0cb7e6058654ed72fe3473f1f06

    SHA512

    b7f1b988886d7de3cddb89f6ac2fda164a1fbfbda6a9079eddfb900c6f93df3575daab7ea7d38dca858dd4bd9620f93087e09d6f09fb7fbf1a92822e6849a58c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a591007b8c0d560ab3860582964a936d

    SHA1

    446ed4bdb80bbb1444c1dd45a7a025ea3cd9f816

    SHA256

    6622cc3fe64a424ebfbf95a5f4ec610ee4357682fe9d688e69cc8019638f08c0

    SHA512

    1b4e4d2504b3bdbbb79db56474db76f7f3009635d127ec1defe3f55687763b7bc1b64bc10363e0d2068336c551bfb3125ef9aabd1e0a0dff8ec18227af121614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a824e4099166bc313215983409185f2

    SHA1

    a3c1f7a5fe8674bf57d60d3a777967cdc20a3638

    SHA256

    573e349f73ae209ac0c157d79a12dbca693903dae2a67589bdd6c27c3241ddf7

    SHA512

    ab9efb28b22c4b7473a4fb95ee2e4e3262cafa9b117ef9301390e35fae0d959c8137cc6bead857a3619857c14761a32484fc75151888061fce2d040cd5124c5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3a68ceece9af31a74cce794cc826b1c

    SHA1

    705f5c5da0b807a0347939a8b9f77078c159b4e0

    SHA256

    f8de40b47e136afb2863694d0b19116f41c1696dc9b8cba94639d3db585f1a3a

    SHA512

    fe76bdcb1a88a06f385196ad0e1cf5f242424bc327809446e197a87d47133394cf22799ba53898052a4a3acd03e7202d1709d2c7032aa1ca50f7505e85ae9822

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8430e4f91c9805f146ebeb8039129ed

    SHA1

    26f5717da9b4f05e3cb4308fd8eeea943c720e92

    SHA256

    c337022db07c0d42e3e07dc18a00e7be0e78d931bd3084a58327a04fc1b7693a

    SHA512

    abd5e9498b444171ca9a3d862544fb6cf7572de8ba810d6639c9c85834783ad571d81a26d16255cb2c85872b253a028b4b6133770226c36e083b13a431616d88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98b8f72bc93e0d59a03a49eb5ccf98c4

    SHA1

    5325c4a223e6661529a16a4cd81f10b5be193ec7

    SHA256

    f43831b05a85064181725058c60b9a7937f14d0eb7f0d3a001b833ddb9743899

    SHA512

    0dd9897a4477ac2a678c1b7d9d4b49870828df4d2097c5d3e1b45904dcfd0a6d3d76dcbbd964994426e109eba7318df2b71155fc7b2095d0f0c8a9200a26ec76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67bdd62b3e0c21123363d933648cc180

    SHA1

    da7a7ca14db57747e204007878d3b236722cfd8f

    SHA256

    f9890bd6045c01ec0d56548f1c5560c78d76defe510c1b8691815f09ffa2599e

    SHA512

    4a94251aee195e67b4c9d75102f6544b45b6864696595ceea3b505a7149f7f17685c4fe1a949a1d9ed4fcc5cd9e10a300cf9b663a47c1ab02bb99d1248569992

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fca9062877b97fef9f7d3cf7b8b8ecc0

    SHA1

    37257043e03cdaf5aad52610d0a624ade0218a0d

    SHA256

    2d7906ca39ec26fad4d3696c5eb39c94a4e85232116b04b55b0cc98873607488

    SHA512

    b655b0e1e434aa1c70f5bcdccde9a4f31ee6d6fec72c6ebf59520138dbdb6f11f2a1c800b4eac11eea6260eaaeab25b6ce8474e0f622d77547ac5cc0a4a37402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37df0d873805e9f8ca61ac9867874765

    SHA1

    2f06fb012e3cd5fc778ce5ebddad99bfdc7a5105

    SHA256

    6ad3eb297d675e0a124216a0630759f745f566aa99a2e2b4317540d19c1a0a6b

    SHA512

    1b037dac364285b6e7c8d8cddb25200b7451bac322d96a71ac1e5daa2363bee2f811c77007b9c293e93d01ac4c3c5c1a8276f2b1e5be7dcd49538f5e04073481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17ca72281156ae053a9dd1a143c5a302

    SHA1

    440f7a653dccdbaffdda96a9aa4c15076a8daee4

    SHA256

    3d62b8381420e05b3ff47ad42ee7a7f56ee1b1af5ee23a1b4f0635546350d0e8

    SHA512

    cff35d278f41a66df282daf6282029eee363435bf4bd4e0f19ab773c6b0e543d59f8e22a282802c06bc74ed23b9b5206c0dc2a5e6a304072d157ad5707ee1da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f5e604021944bee93267f2270223ae6

    SHA1

    d8270b54760b87a503c9e78aa376a8bb0de264dd

    SHA256

    c38b6831fbd89e0d871f714119a79b1db71ea648fa939e4458b1d31a0f72fb3d

    SHA512

    4fa1b14ea8c9c3c49407d929a1e0d966e582fc444ec30fb84eb26830f99fc9b2d090c8b9b7140efaad873e2b236c18b5eae60ce718b04de49c717976b93bcfa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7628e6ba9fac1e5b4bbd23428a380c0

    SHA1

    6a1f4bac9996622ae70ef6ff0f53e46b01f97c53

    SHA256

    dab6c2eec4720cd8b1e894287666b87cdffadf26ec3dba2fde82f977d707a102

    SHA512

    266762c111e1dbbeab55940becb87889760e21f6ba7ed27b6b1079d997fa98bf848ccdc69136ae535323b20c6a8b2bb123137fd1ba721d5935afb3e37320c37a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6ad76daadfb948e97533fb65815a2ff

    SHA1

    3f70519c754bdb9eca9c1583269eb62c5eec0046

    SHA256

    422c337e7a17f65772f7e1523ded23fd892621616a1699e9fc45d87a83c4fc44

    SHA512

    871712617fe692138142c38de0a92a2d63c1adbb7dcb9409bb911e7ef50a1c8c7d6141b41496f76fa99f6096e0e3788e1f57a35d36a94be11fac5279dd295dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    564d462dadea0d80f280e49e90d7150e

    SHA1

    d03879c95495f1b771a8640d8fa6e778426bbe7c

    SHA256

    655c26c80e1ec562982b087c7ac460c90531ddc1a495d13abbc50daccb3699bc

    SHA512

    6633f3c773df58f3eeaed32d92b8e75a8177c72215b3392e65ad6282864ee4ffc7931d3e6cbb55a048a47afa4c0fb858ff2eb7d48c24162576b82d6c09fc8f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    611ca4e51594c9001659cfbe47184cee

    SHA1

    b2c7a2829ae62c8e40c8e6b0c17459e0de999b75

    SHA256

    78ff617fd9677707baa4307654172d8c3a08f52d33d990a9b2161ab453bcd826

    SHA512

    b2084190cfca4d4c65ff9e3035900503415476647259113f3446d36b0ca029ec4243083bccaa4d8c83ebab527aabb8e0fe9fb6bfb7b5c40d76ea0c0f495289ad

  • C:\Users\Admin\AppData\Local\Temp\CabA259.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarA32C.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf