Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:54

General

  • Target

    8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11.html

  • Size

    43KB

  • MD5

    29dab52fde03a69a1401360ed48dfe6f

  • SHA1

    ed7e973011b7b343c62f4e2cec3d1013c4aa6af4

  • SHA256

    8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11

  • SHA512

    201ad55e7664d4c4f539300ad8f3a6c16440e711eb4a8434ef305981bf05cb974adc981600555613f84ebf83c550bf98bea6a408e421a01b453a21a3f416b326

  • SSDEEP

    768:lj8rBDjCSxbHgfniQy4QuH0MI//znabzXe8Y:lwrBDjCS+M4QuUWzXe8Y

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    30c26c64329464fd9beec78944031994

    SHA1

    ed2d919895ae9a037eb0c0cd96ca3fd311f582b4

    SHA256

    6b3bb145b5438411f1dbb11fc1027d6659d32bb2a1cd1ae8c6c45575ab725606

    SHA512

    6bf7df92b67cb0a99873c2ae1234d8b684c9f01c886be01d5a50d14b69f9253b7b3a2b8233598f67a1ec20692e09c6b5f37a84c37b09360d905a7f13c04acbf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7e0230719df8c5010335b751e8bb98d1

    SHA1

    926f419b2124197595e194ef7ec79b1a4db1dcba

    SHA256

    71a4cd6ad5b0d3f8a990bed1d53b3554e7c7412f30c614a19658fc1f4d0ad442

    SHA512

    45d9b6f15dd323f90fc90efe5cce90edcdd918fa8ebd916c5b65204484f4f8e8bdacb0ecea3eeef847209a550719e2ef6bb9de73b9c8489a50c6c429c9840fc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    022894d33b8b016ad7a3ec50527c106b

    SHA1

    af22234575d67a45cb98aa792831875ead5b0560

    SHA256

    d026fa8d46e019b3332be3f8349849b6e6956592c611a9f5152206a147571df7

    SHA512

    f2aadf9407e37780b3c8ea9f74442526294981fd5134e27603b1baa4dba772ca2d987cdb70143ab3c98f4cbf32b63c58efa17980c85dddf312862217022755d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    35de4520105abd7c27d4a2472faf40f2

    SHA1

    e1c6d171019b9816fe60aabcba5ed3166203522c

    SHA256

    d9e2acf1dcca18e5593d8ad4f5535ccc582c00767df0bd964408a149b22f7d4e

    SHA512

    a4e5fb9fd235722e054223763bd90429a841cabbfb969cdb6b5e70f23beb8df1e460d40cee910bcd18600fc55d26e38eec469b34c5ffaa5ab5c9726d26a60765

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6628c48ac51c9226214fe72e2dc0b0e

    SHA1

    77ff54357891a5254d8c33fb76ee512ff38f254e

    SHA256

    29bb82892ea87220e499cca3354cb03f6d34715c2d1ad0faa0a91af588db4c74

    SHA512

    9c8a3baa2a3117b3de9bfaccc065a57992ed3f3af5da728971208c10b0b65ae4a1070d4726371dae8378a2d54d254690b97612fd4e9401fdcedb0e7aa312d412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    493ffd23f090c42a26e6bd19687fad15

    SHA1

    0b18eb280ee3413c18c3186ca47da8b2213bd0af

    SHA256

    c72764c576b1b5f4c53fc97ce138a948cf0cc61ed20df542774b182622d0c394

    SHA512

    5f05f84230550b440ed488e0c6a1a8dcbd328e9bdb051e4b7c6270b673d52c9570ea2344694a378ee0602af79eea10230c0e3c94e43d6f24d7ac085ed15ba6b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9bf77574247a1eb86195668e5b29d805

    SHA1

    cd64606baca1daa03257baa047c0db5ba9dea60a

    SHA256

    f2752993f2af4368b4fe4b918e11eb636fe4260dd6c29b131def1d3514f44315

    SHA512

    a6b9665475960088329dd8d890963c3315403ccd4b63b32362444c8e76566a40ef4c447c06ea7b7eb450b682269841a55fc1424fb5760e6c37d79d61a3b3a8e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d3276f2ad1c0197c284eda4e5e681e5e

    SHA1

    18dcc69c93249ff5ed8f869a8dcee70e9d12ee71

    SHA256

    23fd8cf3d5f33377c1ab9f64b061eeefda2213d3754dd9ff7795ce6bffc2709b

    SHA512

    506032adf569d4886d8061084de8962d8fe24a82c5afd3e5ed9b9e9132420aa1211b49ba07d8b05de172e92cd289db9a4581e2d8bbd9cbb1b06eefb289e7ce41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73187ef52c16e66c7c1d476d8c86af99

    SHA1

    9996bfec7907c0e882a3b16c3f2fb81fbaab5119

    SHA256

    3a40d5cd8504ed747e460dd556e6fc40cce9857de5f5565fded9d5214726d463

    SHA512

    66ed31d96677735b320fc1a5fc30626e6abecf88eb18cce23dc7229ba48878b040028fac579a0fc3203e0382c44aae571c2d6d35bd98eb566f6d7da183914b75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d9b597596f7a63929864a691d2f908f2

    SHA1

    311ed877755a8f30b417c3f8f065d49d5d478b9b

    SHA256

    195eb95bb99170e197f2a4df0ab93ae3eb1ac03c58bc6771ddcadf3c36b88cf3

    SHA512

    305288c1455807b19b6e5edb2b369b2d329e09f0e02ba1bb4987550ce33115500b9fe8fe6bef9bb77d511f35d145d97d5d23075900f6ef5962f5b99f7eaf1e28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    32db841db7c364fd4563161fa4519148

    SHA1

    8aa13bc527387dc748a52e482a3be7050ac84338

    SHA256

    6fb21766ca25ad658c5cd93153b456765ad7e9f28e02e82ce89b20c604fc8930

    SHA512

    4041aec3aeb3f1b62dc4ae0fbd969b1f84df7508b98d4601cd4fc617d76a953408cc9f9321665b225254393c1808538e8c560be663d33434586a7d3909ed2247

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    315bc0e4ef2acbb03c6f6f55dbb733ab

    SHA1

    bc53535f145c55425de14d5038a9ef017c4ac385

    SHA256

    0308e6f2c4ef5254dc04e9235c8fffc2cbe8443693924b80e65094e8ac135e73

    SHA512

    26d0cd55a6842582c65d5709e0ff4926d7baf14e00592e7c4ad5e4c8c99cc9039eaf8c94705674c2c4afaeae05c2e51a3fc4464ae522c74789b85205c48bfdab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5426eed94cbb87e2dc222205c25b295b

    SHA1

    8f473a1d8491c954fd82427c0bf22c085b3d9629

    SHA256

    88be9fd933ffae260123109a24f412d54193cb81d9bd3a9e78ba879c8ea2717f

    SHA512

    a4b51eb84aab13d2a66d68d8773e8f4dd81ff4058b2bb046963323063daebc68dabcafb731623c748b0498f4d7eb5cd0856b094c89d49c22395a5beef5619941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    59b734cc2bb37241344402de27470e06

    SHA1

    0adf49680df04845b4c4d838788d9423b747ffc4

    SHA256

    70c1d49c3d542b63d887e7c8514c208166b2b9ccaeacd3ba7bb015ac540ad554

    SHA512

    c4630879153ba278aa149e0d612987e3dbaa0b28a3ce18406ab8df930b7bb5f39f96524cb667d55137e8bae72fb25f00aa5c74501e165445474e8d65027aa41a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e46fa70041af72569f8d394ea328e492

    SHA1

    84d6a32c63a83f99d2904ccea3f7c6cadeb1eb49

    SHA256

    6828b916dfeb314cbdd9ef3c387ebda5c18fbc476333049fcc96906a2a0532a7

    SHA512

    48902e18ff077294f70005c050f69258e93534a78af05d05894d12cc1cb1cc258ebfe523eab451e6991ed9fe272aa2e1396b46119f79cb1a68da0279ce4c13b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a1d573b6012f87490ed1859be7e790b6

    SHA1

    79eac373fd884383e8692c5aed5a2db9e262e476

    SHA256

    1923f031eb08277a9f1f978b37364d16fee8d5cd20b0cc9eede79e6c34d71c47

    SHA512

    ffc6e4ae42b19d3bddd784778f01f14241352c86f9a00170a4f1a9207d43ae4a0d031a3b47850109cd011f3aa5587763bc5278296aa74f52a5ca290c6f5a5911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7001b5c63e6ca6add835aa530a6c9785

    SHA1

    c36c1bfb17f3fe4cc6a87cc8e65a935cf63bd183

    SHA256

    352256a1a4bdda4cf08bb5fef446d18cd9fbafa1d60a6a387d85c41be6f1af3c

    SHA512

    c0d5201013bbdb0e2eb10eb47742b96d95e2766aa3bf6c569e1fc3207a608e5468564ea8b32baa54704aff2fc90372b6500338b4d07dcdc9a5a627b14fcebd58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    af731f9201e73345c301fd656c1b9c51

    SHA1

    388c9f79d15374e14b788ecf4ee3f3b157750d4b

    SHA256

    182bb5d14b112f1cd5279d44bb86fc6c9fd469dd8cb8dffb09d1fb0e6ba963e4

    SHA512

    001832a2b0a648a1b8083ce3c8c1b6c3163b5ba00f03d86ed4b6365fefe04f965c04a2e37762285fda52ab8069f775ba534c60da3168c021e3bf9e95d088cc0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e41a093abf1a52ffd1d33fa072851266

    SHA1

    501d0b2d4becd60e138d3024ad17cc557c01be5e

    SHA256

    81a7033caeaa7cb3cb446ee7a721e126b75f52daa4677c6cd2e7709cf7f0bc98

    SHA512

    a70ec3a39e892ed3c609abdd7d944981ceec1a421f48ab295539b514ff0b11a9ad881e20ade290b40bac967ff5d0e7085ab31b9c31c1e17dff6a6e46606734d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9703cb438f8a2742ef2d1bba84d7c86b

    SHA1

    a3f745aa0479252ccc4674ba1d6c82d0909a6aaf

    SHA256

    d72072039db1bf2225ad2137e2748eb5c2e44ec81db8af8bdf0f2940b3523039

    SHA512

    ff33ef9d046f8b0ad11017afbecd7f64689c2ca36dff7f7de4efb833d6594b440c5308565c5796721346efc17327d6da751c47a6194aa56a938ffad84bfa6309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d64f1e5c7d0af5e3166bbf5e6458ade6

    SHA1

    5045e724735a86e1340d90a1236f49a080e22f94

    SHA256

    5d528bab758c412d0021008e556fea9841a1c125795c709a99b5c54e4b8eb2dd

    SHA512

    417bd9f4f7200aaa47e4d7035d6a7c2e81c7e5f46fd2a957497c7bda01fa08cd18a9556aabe05eb72b10bdee6adb8fce2c3eae362089e7516742b2266c692e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    144afa185714e71a7542a3e8c5cd6632

    SHA1

    16fa2b356d1173899275861b264acedfba0bb9ad

    SHA256

    7db7d3e1a5318550242f84e913e897090c9fdad45861d58b29f329a04fff3014

    SHA512

    78d658c68fa13b473fd5ec555e644099682a98b9458cae2bfad699987e8c638013c4a282ab41384c5db831e020ed19ae22d13a17c0b2e3e34b93d6935d83c46c

  • C:\Users\Admin\AppData\Local\Temp\Cab54E6.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar55A4.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf