Analysis

  • max time kernel
    172s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:54

General

  • Target

    8548215da9bc3fa053e973155fb99462a65aea8b9ee8f6419a1d2c11ca0189f6.html

  • Size

    564B

  • MD5

    551e6e8316330ea362856c8f4fc249ed

  • SHA1

    791ff927a99dff2ebae3c7b2fe90eac49e1721c5

  • SHA256

    8548215da9bc3fa053e973155fb99462a65aea8b9ee8f6419a1d2c11ca0189f6

  • SHA512

    eda2d472d73436940d33c4caaa75ccb160fdb001507ef1d481d4e98d3084160c4983409dee03538e16a0c77d7fc85f2ebd16b13bb408b44475a7ebea73f1eec4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8548215da9bc3fa053e973155fb99462a65aea8b9ee8f6419a1d2c11ca0189f6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1337b6aaf0134ae5b1af53649d344884

    SHA1

    ce98f2ac55f50411b11c1591cf9844d88c61a6a0

    SHA256

    b2b094385256d01be07ce91fc0026596df8e68f067f7a902dacea3d9561d649c

    SHA512

    54f503044d0226e562bfe16028f2d6914e366da58e7c67ce2ce495afab9f6d38ef937e2d10fb18e7faab183a93fdc6e97b436c72e9303145117ba902b4e8891a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8ed7100ab2c578c734b80d755331b29f

    SHA1

    f10d0ce1c2fdbb0fbcce60ebc42c8c5b3729ca3e

    SHA256

    d8e212a9fe14883e2a9cba2da7bb0aa70bfe66208e595f28051a092d33ee2221

    SHA512

    a93168c92baed7b683c75cfb845bd004056b4217490a71d7072a5cce4a008da4d947f8befde8ff479f18707cea91601eb2b8ea85509730c5551a98421a084765

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4e22afcd76159017450a84b6281edcb9

    SHA1

    f3af539bd0b72cb702dab6a85e0dd920792bb555

    SHA256

    6f213e19e7e2cb260e3e0d4d333e5bbef4c027753d98e1536cf7f6a709327687

    SHA512

    f14c1b1359d18559cb86a3e582907fc8c55f42292839a781dc735c05412e8296b545b4af5c0cf1b305bd4284d8bacfa66e3cf3005b34cb04941e179c1b9a3550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    484054e0b9d7590b769a9409b7e89f89

    SHA1

    7e48e7fb98fe081692e74dea950d6fc7cfcc2967

    SHA256

    b0eaa8ff0cd3f8fa58e616e6ec0cf3538877094c47da8c5b35e2ffcca23ae718

    SHA512

    c19f58eaeba0a2aeac5420d6b27e945dbcd67e0f75e522d567e66731b7f53d4714dfbe6ec9ce607cf7352867fb9724d1cc654b6162011245e8cb2d9757a3d0ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e8eeb0197bfaf8d5b92d36f5cc1d84c9

    SHA1

    94bcd6884c648638c81ef47eb3a053ff9ed0d446

    SHA256

    8b3594c31ba71d4c35fa62b7499501fb541d72ef718c32db632255f26c2bba19

    SHA512

    e6396df0b006e487d98e94983512535601ce68f9f4efaad10b4352e5db61611c2ed32af5c64e4fc004c73fd1d9646939fea2251521ed2ed4fa2b6376402f861f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b157ad341baecb4aec969873569e0695

    SHA1

    234c1ec46436285260d0990c6a06c3a91800b4a0

    SHA256

    b9b740019f55942388aa6ca7d2880f4ac6d99aad006584aaf7f4d120f5988850

    SHA512

    c6df5b136844df097f3eb5c280e7cae7eb33fd2d5202e1d8f4ee4e96a7c0d023e63e728ca5bccdb002e9d1fc8c468eb95c38588443d87a9d5e589a341bbe05a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e16e795a0ff57f9bd15d85db549e6e89

    SHA1

    390da69058ebb8ca4f9e5400b4e176d8ef450e6e

    SHA256

    b104ae1d4869b723c17c803f69f9f3f1f252c954584de7332ebc0b689fab3be3

    SHA512

    538a1cecfd90b7e5b6e2b9e2ebc2ca67b98ec3838d73ad912283a1bfcc79eaf2730b969a8a6218eb993a5fe0513f5d8a178577cc1599eb490dad842b492e5e61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f87612c82df2ecea1eb261cd506558b6

    SHA1

    c4d81b15cf50206cbc43cc872a98d44a4536b75b

    SHA256

    07bac603c095d3d2241349398a46b9ae1f2c915417fbbe48407b3062dc8d0c9b

    SHA512

    7fd70f23a8c77e849470e6359e85b6476d75c72ad25ebfb529d474e99744d216761f85f7a8bde5c6e0ecd67eedbd36856f546b07f056ce898f07a70c71cb08e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    03b7367d625a0d18721d8d4b62ddaa71

    SHA1

    6f629b9df33ee9e2788927bf945869d2281760ea

    SHA256

    8494bbfa242ad4269080192363464343f0aa07cac97e5522c824c1ee25deb7a5

    SHA512

    5d343aa8bf24546097fba2eae0d7bb7745c30188f6e8e60138aa4df7bd24fbe54d50b6c3741fe73821bea331917ea6646f20b5161bd2cd13b78170a5940e4f9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73f22629454c512858305bf3c49f7861

    SHA1

    9e199470e2d136f16f7684c3dd6b0254c3876184

    SHA256

    30e4c89f4918c7961a7402a3d2da0f4a79ece46de56b066c213122101ee89d1d

    SHA512

    34af1cc484bd5fd9ff9558e7257109acf6f5eb56fe386cf48b9702528634c588de85cf9b6e63f5d51ec80b68f1dc83d219537a53a769eaa85c0eb8e4a2f93541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db7c7c509ba241791f1847ff54041e06

    SHA1

    a1b7adb4499b3d15f5a089be56935dbd6d3404d1

    SHA256

    eee3ab561117a6ab38615f39c959c7d836b797c63bd56ecb5fc7ffa046182b6f

    SHA512

    04c271041534708f29eaff2edc12a836873038a5a12b87f3740dd67b0051012696bf4b011293289214192bf2d351631acf50dd4f51f59e9dcbfb53722e84f764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    335ba46e47530875125bb22c09d7502d

    SHA1

    612ee7213f486278e5926b5df945a085791156ce

    SHA256

    02a8bbdd95dd0a9a741b90b4ab53cfa2967a40d707150a87116c4ad3da7d6195

    SHA512

    3b4c68907c639bcd3a9e8cc9891228680cabd5d5a0444d80e2591dd96388eca5e6091fceb485e5bfd04ba13b3697e32fbc688bcd9ef5844218f1202a57d1d28f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a978860457b1907bc96b74baca5201eb

    SHA1

    6e3a8c85b667689b811f37a0625b45011a7d0b08

    SHA256

    358e42c4b7c2f45cd8cd9d20ae3a4b867862675275fd385b1b300c16038a8d4d

    SHA512

    39535384d2a7f31003077ccbd60ca4d2e53fdba5d86d94d39689c2a3817cfaab19a383f04f6c6c0a6bde51d632ea0db62cec8ba3704de223a458a8ac51302aa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ca2782444ffa08e8472ffdc7f2c0ab2d

    SHA1

    1265ae9d2175ff2a9f54639850c543cfc067546c

    SHA256

    143acac139aff2355ed15806f994f2a3be0072afa7a27b228925435509757793

    SHA512

    c22defd219015aa3446b9f4af5bfc510aa492330670b59c5df100f04096a73fb560dceb24b017f82b0b126d7639ca85c20fcc38c1d2923aaccee15d5eda3a2d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7cccbf114b4dd51939639cc14dc2aec0

    SHA1

    ba302a9842919add39694fdff039414e5ea1a812

    SHA256

    c169c72344a03513fad5f1d6c26acf60472536e06413398a77c0bd2baff16807

    SHA512

    85a73de1151905ebd45b1954cb76faf546102c3c30f2bff739280a1b585c004b9b6ec19430074b9da49b7d2c2a42df576966e34ba4f2ac4201feb668379d4614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    012d3a89221637bea1206e31e6515b4d

    SHA1

    05434d23a7f5637a89b62b1299d6cd0216925702

    SHA256

    90f4795b89f1561ce59784dbe471ec4db97e8ebe5b5590b264835b10a8b0d3c1

    SHA512

    20de3872a94490549a20121b27787ee03a748d21884262c8dcdaaea4f4918aa5344eefd37d09084559b067acaf075453385bbd23bbbb1cb53ed98ce50cc5c929

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f2c249d2b5b67f1ff6317d4f1f6bc33

    SHA1

    9724c228eecd5f0349d8eddaf82061ff4f5e91ce

    SHA256

    995dd610466136dd91af39022bd897cd1fb002009b12769f1de7c834c9f554ad

    SHA512

    286f132d2e2825fa85332edb706a6faf98b14a858230e4d7aaa6e21bfe511caa9831182c9dd75da1b2b0256f32e9acddbaed0a16089eeb6529caee34701f9c24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f8f813ec329f2f4588c61f027ef2ceb0

    SHA1

    2f88a49023d4b2ff029ca8cf63e1b6de0ced8318

    SHA256

    ce94247b5fc04eb31e7eba4ce55271f7aeb13f885e565aa81511cbdb7084762c

    SHA512

    0d8fa26b8ca30a4481b3e7b937da3e2e6fce8144069cd16b8f37a5d30e06b299d3c2167de4152c5e6db8c9325c1200b124df9e7714f96fe9847280d8dc1faced

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f5789b468f35a51789a13d9452b37419

    SHA1

    1ce99bc97c84ddd35c1d6e6e14c2a92f909df1ea

    SHA256

    5c3fd812480d308ed7089edcb3072a023775ddb93f05335874a7ca79b1474896

    SHA512

    4788166aa929a63828302dddda222eac98237cb32398c79d2730a1c1f9bd619ac5542665796ff68c8f7d61118facf557e151f7cdd83ea6e3aa5250f6f487ca61

  • C:\Users\Admin\AppData\Local\Temp\CabFE5E.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarFEEE.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf