Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:54

General

  • Target

    f9220be9cf7ec67ee50994e06d9af607d8973697e6c81d2db2e35379fd6562a7.html

  • Size

    248B

  • MD5

    df4941cd34eb63f21b231afff735b4b8

  • SHA1

    eda88cfd7facd14b448fa4518b0a3f22f94966f4

  • SHA256

    f9220be9cf7ec67ee50994e06d9af607d8973697e6c81d2db2e35379fd6562a7

  • SHA512

    d84964006d41ccf4c54fc185cd99f4dd11ef6e835b92481320303355375d927abf417e78138959e8bc370b2f770798e91b6195d4f3499008d8370fd262e67e36

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f9220be9cf7ec67ee50994e06d9af607d8973697e6c81d2db2e35379fd6562a7.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b7ad619e98a79d8d53376587a96295dd

    SHA1

    f1a65026c75fb1d26debab2a802f29429781f84e

    SHA256

    b349ed1d85ad947f7c499c10b7bfe51f363a7f12c5147feebfd8b40f50490713

    SHA512

    7a87ba3ed08f40175e874603030975ac4a1f859a9b336aeadd384fb2cbef668d1d4a4b3aa11b82d20b6e5e4f913c7db4fe50b3d3ee8cd414c74b0778e92e5007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0b4e1969c600cd5ed3273fddea9d7424

    SHA1

    bc32f0c069b4f8c6422989c156cda7540070f63a

    SHA256

    12c317f191e7c8b48dddd7d5bc52a0d486246dbce8ec7029819f041b2efb949e

    SHA512

    16ec911bd0975477f70ab76fa886ad353078d1349c39d94ec8dafb55db8de8cb7b961010fe9d7b4ee2a595a4fcce8e8b4649133b20753e8bb856e07160b696e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0b22e1560951e053248c1141b1d399c8

    SHA1

    6fbda6eb701894ca0d24e674cb3c2ea01a4cac9c

    SHA256

    c494bbf04dc1219c830597391b620cbc1c40a2f2425f039ee72709cfe6c95ce7

    SHA512

    6920764cd06fbf8e30f1980be99d45c8061ac6e9f82719b5492d755d8b20227423212a82c9a26ed5577d83a5d66147058742a231c4e2659f3995cb1a392c954a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8910b21aede14a0adb43808ccfcb1514

    SHA1

    0694d19ebc6cd820c444a5bf3e8a3dcab36cb571

    SHA256

    1bb3c7bd3d71564ba2a0b2e7addf1b7f905fc55bbfa5af0bfadafe2ab5db1db5

    SHA512

    356d7f23295d2d0f21c0c9d15ccd33e7dfcf1430d4478e885981ea3629eeadc505ba9d4d58595c5111906bf1800831338763bbc38e087b03d7deca9cb4604354

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7c9ca51c8e5d99f59b532bab0c87d52c

    SHA1

    74571274e369a96e55651e4908e524f4a2fbc405

    SHA256

    8445038df11adaebbfdddaf5ca72ac396813eb4912847b2a62df0d85492fbc15

    SHA512

    51754f5f026ac1c77f362a124e15930305767075e3ac301fbd8bb3b876d351d44bbd2d3fb487b26b2de1475584e7cb74dbd5b40a7b14e81b0e4c9fa3912f596e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    995e9ac2873b5215b19e8222a11515f3

    SHA1

    7c72333bf00cebac905cd8adfcd76ad6d0de7734

    SHA256

    aa61d095e6b85f1ed4beacb0872cf019d14c40078be001a49d32bf0e21527ede

    SHA512

    c582514f5cfee3a0fbc4722163e634f29ba50d4f13c08efae87a1a66a968c901b77f64ab39e2311780a385b72757c7889ce0ffd75bd9848f32b3ec12ce3a9131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    75c19fc19cc565b9faca307f236e4e30

    SHA1

    f9e1a6c7b6851754f5ecc8483c7850b4a3d7686b

    SHA256

    7383dd7ab066c27613c31bef35a955b7625ecc2f3caff8bbc46b5b25de5b18c5

    SHA512

    931c2bf2c1ea7421a843f10f7607490e2dc12563dc551a7af7cccd35293168d60f97bec7af255681e895e8ade9d909bae8c85b2af207fef8dbeeacde182bf083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c2ce43728e8541e0693cd9cc1caaf8de

    SHA1

    a0b21d466dc212fee66d2328f16b6a5a695a8768

    SHA256

    ecda7fa28c75978b1973911db946777f5c03fb87d7386c00401a98b1b96e3840

    SHA512

    75ee85a308349f7d12fabf7fa4faead07b31cfbb729af67bd352caa7515a030fd50f6b58511c3d16f337ef9780e50780056776d874ae252aca2536c3387d50a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d425d199bb2c123cc1928a3f26af9e49

    SHA1

    4239754a7d3255068c1141264ea75b667e67762d

    SHA256

    dcd49f95edca45714bd9ed2e38e4481a3b4900bea7ac485ab6b898e85cd090c9

    SHA512

    14a0cf91c3d7170a84391f38971acba16c3424a62ddb13bfef2795bc8acb1289cb36203b574996710dc05d2c22b4b83468d0119287666c13bec960c75d343942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5a10e8626dbb623ee5065dc3e9935384

    SHA1

    fa34c0365073704c0895995a188dc72d3b990f8a

    SHA256

    4176dea341c90e8dc7887da7dfbeeb928947992900486dd5fffc3b779548aba6

    SHA512

    3adc546a576d29fda4940fde1d6de29179dd8ad3892a112b06fa6b458fec4639ad556c7a7e7227e751e6fee12fdd367b86b9e61a9a0576ca33b95ed3ad29f5a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    56b3190079231230e15a1d9c7bf20e4e

    SHA1

    59cdbf6baef870e492cb6248c8af81686f9e9f3d

    SHA256

    d02eb9485f38a30755fddfcc3b888743f9ab3ed9ce7e68e80031e8811fee4080

    SHA512

    2f57e1e66238ae9bc3a441842f864ef424eeaff2689b1f20084d53c792dfb84d9d51adbd7e2ed20b15eb83f3b98c460cc2106c2370aa6e844852297c3e934a25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    86ba889ad512f2271576fd1256f4d65b

    SHA1

    29ada9f16570995aa6fbb77682988b22f395cc53

    SHA256

    6f88442a9b333b363d941af833b623858c424c8625dc68a79bc81986d31099cc

    SHA512

    288b15381be641e4d8de9872fc9a29da2f47038265c22f5f6b440da7b3b463065442601e4843c8bbeb3d4a152e43a10bfb69ad5634c8f322270a006340efd820

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    436c916fc847cd4f12aaa8d39a4284d2

    SHA1

    ddeef8b6b1af288ef7ab4ddcbfe27f41a5f1a180

    SHA256

    4e39deba51656847e26e8445193f2624287628b7a0b5ea03cd7a8e0060bd74eb

    SHA512

    e434e1a7d5507bcfb97653ad8bad3e258036c08a13e36482a94bf3f693ec74f95218ed6c582eba699843dec36b2c035c483b3a6158b2950ac48fdd32235cf588

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ce63c89235a8332c22115541263e26d7

    SHA1

    f338476a7ee87f7ce8e4816ae8cb05ac6780fdab

    SHA256

    ca803caa8111e6963dcdd5d9acf00df96c9e21e8e565cbe0dc03957214129a9e

    SHA512

    ffa13be31cd50ee2eb06c4633637b40775582cf72dfde833479ddff7970bf54acc17414578936034b4c369e8a3015869abd424a6dd670010af2b8d9fcab1115b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    48c80c5340ed70cbd01c2be3bfdad53d

    SHA1

    c9d3edccf9d62477cd551757ae57fe62614361e2

    SHA256

    2e1f34fcd49ddbed1d5f0bfae75c4f65c2b94fcc36fd8f8cbde3f0de8db089c6

    SHA512

    30bef753aebdcd9eb8576fcea9315344b36d594b7e96188c387d621a4028f567108ceedb3cb7194443b1d4391ed009614f00426ecf11084947252385d51e7d1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    920486bb9fe9976c1efd46e5fee66a8a

    SHA1

    46ec8169867b9502ce36a77a422716ad43ebeba1

    SHA256

    b3a5c0ea6a3e5c6690a5d35d387d18974c01d66d0bcdddade973520bd511e3eb

    SHA512

    b3cde9fb104502966ea7f226e6ec2a8d2dd39acc538fcbe3705610d2f93d96e3c8c82fcc8e2e1459a8a3b9f66ffc31ac98b1288efa40f5a0e70b0bc84b40deec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2163a76176bf841a693306be0fa2497c

    SHA1

    8af6f87e5ed1e2799046fe975590e7442eb76507

    SHA256

    8d40e265b4b9448dad115455bd9885c9f60265804b8eb7e342b9b72821e6d05c

    SHA512

    cb36874fa18cf4f4bb58fec0914d6421b7ceaaf8dd93dde59360719ec821d045727d15dc32a5a81d3da27b38761828580633d70e3797a7bfef2e76453baa6426

  • C:\Users\Admin\AppData\Local\Temp\CabA9F6.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarAAE5.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf