Analysis

  • max time kernel
    155s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:54

General

  • Target

    3c8cc37a98346bd0123b35e5ccd87bd07d69914dae04f8b49f61c150d96e9d1f.html

  • Size

    564B

  • MD5

    5da4c1420f84ec727d1b6bdd0d46e62e

  • SHA1

    280d08d142f7386283f420444ec48e1cdbfd61bb

  • SHA256

    3c8cc37a98346bd0123b35e5ccd87bd07d69914dae04f8b49f61c150d96e9d1f

  • SHA512

    7c51a628831d0236e8d314c71732b8a62e06334431d10f7c293c49b23665b2a6a1ddbc4772009010955b5228ea4a5cd97fb93581ce391ee1792e8a198b76111a

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3c8cc37a98346bd0123b35e5ccd87bd07d69914dae04f8b49f61c150d96e9d1f.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0d0653f92b4608df6bf4572bd2c7f8b

    SHA1

    6011547b60febf95c6a42ad92bbd50e79910855b

    SHA256

    22afa89522c3003a897e356f3fb04a4b49fe84a2140562c8fe6605d6e9475b4c

    SHA512

    aade79be8ac91c985b6e8e4970e4f3b2b90bd1a0e94ea4802658db72c5fe6560cea5cd2d068fe68cbf7bc5ba99163fcebc277c39957b810e8b5a58a35b205151

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c5237687ba2a70a981227e6563d9bb44

    SHA1

    3eac2158712797bef224863b7bbdee0ff6385ea3

    SHA256

    7917a5e7d45e8285cf7cdcd06035baf0c769f0a08a55513d64a437a809750e36

    SHA512

    bb1334d362c538f18cf1d8ab7c18352b7160e7b67ec737a163df907aa5835b31f7a1b2a98cb6103ea9bf7e2e725d56c6a05f911ac03a2fb373e443cb7e0fa235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f002beeaee2ade7b467e93d64f72257b

    SHA1

    f455eef2fbe28b7ff8b982a19caf0551c694409a

    SHA256

    490a13d9ba2b9e68d5866584be2125fa7ccc66c3fdc63af33bae91fd3c9131cd

    SHA512

    9e7fb3fbacacf6474cd352140df5cffa254e03efb7a04c7582a216109a04b2af9beb14c10e43980f3b827f29d81db808a7da12da61e8cce3ccfdf242d7baee05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    023a6565c18a3ca04d41bc442e30e3e4

    SHA1

    51aa02f01fa737488ab843e42557ee6819ddab68

    SHA256

    387a7c79330473f90a09bc9e8d57639fbd7fd82270bea0446b8db965021e8887

    SHA512

    16b0c4e9e35caf572d49a186d52ccdc743a8057efd68fd69fea1e027ae214b8be73a7961869c61ef0642888fb579663c7eef6ae83df702c1b0506cf411103df3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    177a84dfdf8e5f67b2cb5fab3e353c81

    SHA1

    b464eb819c5bf17536405daf98911cd83bd8a28e

    SHA256

    0610ef7e49fda1f6218b8c8e8be15201b029cd5e258d570d26828318bfc9e530

    SHA512

    60e3fdc0f3bd39999808043ec518c5f61ef0b527b687ce1217c96e120ce8ff76033e211470a3a3d4780873f6359e30b9d980ed268e4b935892ec91c1717a6325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e1ad098120a19a522eb6eca634c2e8e8

    SHA1

    4cd7720cb3dc588066a5794ec75d5c862334efdd

    SHA256

    5393c1ea8811d8fb6db208108bbad7619b8745e55170d8bcabf08ba127f58387

    SHA512

    255eb52ddb7e006587d36dbd6d83fbb4b0dac2c67275f9916e69c8dcbdbe53d9954c8ae5d5eeda26c2c2e546a421a020dd5c5132b49de1eaf7e61de9edb3bcb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    86737836d8507b2406e61b2599ccb4ea

    SHA1

    b3d649e50cfa79457a4d44d852c5499ce3343234

    SHA256

    7d15b8a07234a3bade2ea583113d1e4a7a9c309574f0657eea8ec674a1a44645

    SHA512

    510d1f73e47a058885a085b912c2689292111ccd6badf5e796a665af64b196240d82f73add399d9bc54f70ad8ceb825f74a42b38855936015ec5de64386b2c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4b4c8971697f8d4777a8376b99e828b0

    SHA1

    e6e2c033cfae7cc13648a68505fa4021447a9791

    SHA256

    e4e30d378a12b3b86ca7df03f69d048625842126ae1b631ecceb250c006ddc8e

    SHA512

    9a5b09fbc0fb9cb6bfaa1e7c1d1686254863f2ab5bafd1a855e3d179f6c62b8decdcf97fd905a89b16780ea9f736917d829ebf70da09440d8cbbf59a418fef82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1854c2fec6b323f1d84bdbce826a15ec

    SHA1

    efbc72216c49f201f4d124d198a15a93b9bc9a15

    SHA256

    2e23cd4fe6c0c6775db0e53b6709a581b25a601687d935a5d484e35bbfd0bd25

    SHA512

    ec25f38d0d0aa7ccdb635d9564877b706c995e439b987bf6b4fb26f4d95fb2d2d8e8bd486e846a66ce12c2d9c5a8638ca7c6ec8c3c42d1d0178c7687e9434881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e9d8a717f970691973974b7598bcf609

    SHA1

    99daa3d9738c481d177d5a8c4a78f5b2e1a79b67

    SHA256

    d9c27e8ab06bc7dd250ba0c1adb6d8d2aa22f40af92a9d5b3317b74fccfdad05

    SHA512

    47e32b8ade34089f595a3e257900e94d38c9a947ffe124a2e1a36897a6cd28a5422de22ccf5ef4e3cbd1fd883a0993f8a6b29982826b4febb681a8c7b4e2e866

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    215d04d950187c6786fe4a62cabf5efe

    SHA1

    5b140d7bb67125a2ac082991a9f1722fa49dd31b

    SHA256

    a7b7d976b62653a68b142695f3c6f0726e03ca0af216d4e8a44f3f617c0c87d7

    SHA512

    162479bc828b1b0ea329f1f3848b09d1e07493c99145498fd5639d9e48ae119c48f51549923aacd9980575119eb6d648ca6562a565956f06e296f88932f76b26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7d7af8f50a37965da3350ea2df8a0e9a

    SHA1

    42dafdc09b05d60cbcc24c1cea9a3fa4807f716d

    SHA256

    3ee6a3ddaca44c33d3ed1b685b56d2dcc2ac447c5e1ba3efb2807dbdfe92f8f8

    SHA512

    b9814e67a9fd73324ac29bfd82e8f18fee1fbe9e277c81d730964e63f47befcc7256df6190649d17012771ab4d338f9fbb49f34dc2847d7c5bf0c6ef8a0de0c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d95979dd9104c923a998006b5ff7763

    SHA1

    63ce4845a1cf8379e118064c1190c8ef345c0fd9

    SHA256

    ae1350187066fae1a7243c96b894c32b6c84081ec83dbebe2f6ead50af325402

    SHA512

    55af0c9d52eda1b6d95027b0684c5f04147bf9a2e3bc2d15490aec284cc929be9c975e527f2afa722604dacff5943795643765fd36c0aa4085cd20e12d636e0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    882ffd323806b97711964cfdf2733b8b

    SHA1

    4f941c391a13854e26f7648dc528c6b734f3abbf

    SHA256

    f946ab89c26337a568a8a3420ec7ab7a2a1f765bfc4292717fda469c92c6a015

    SHA512

    34166462c2832dc1ba646cc7aeb9942a4e09fed94ccaf3d0087f207bb3827aad1a9fb9ef19ee0a97017826b80df1fa2fe3f906a621f899f288be11219e660d41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5155ed2db3203a6b32f0945a62e19380

    SHA1

    8ffa4575345e6bdb6b13d09abfbd7acda0311624

    SHA256

    622fae1f9e172c7c34cfa30a36fe49ad1df79259b0dc928ca49b0e951df766e7

    SHA512

    91ffb62510e343fb35be8782c87082f8828e144c4534ad32d890079bdf2c1edfb2055a1fdd7c6ce25f9a1dfd146693855d8b4cdaa98fc54f3cf98b5ae80d3fe0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5caac86de8d500697ba064822f82851a

    SHA1

    964f2d1252e0e899a38995ad14fda9bc3db1d60d

    SHA256

    a8a59b168237bbd86019ae711244004bd01c25dd6d2b65aa976cc82e6d730640

    SHA512

    0502ec7f6d08fe00a8aa53f21bec6f85c7f97300ecace4965051b7278bc5affab62de86069d411c1abf202f0a9a90aaed65ed29dfeac600dbfa701c8f1f3dc0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc44beadb7b6e9c723b522ce2766b261

    SHA1

    49dfed7799508f8c4ff2512470f2c6c52c2fd4a7

    SHA256

    0fceb6a5a7abb5a43dd66e56a81d57fe5a42d9f9958446db7b10708f645fb315

    SHA512

    bd4a55d7c9d39f272a08d1a2f5fbcb180579bb9b93dbb58e11909826885d7dd10220148631620bcc7e21fd8394f7e0c7dcbf3311399bf54cfb14bd2f387b3d7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1031096cd60549e306796c6b0e527db3

    SHA1

    0d0dfcb12b3696ef20c0cc10acb2046ddd958b3c

    SHA256

    8a597936c71b51730c238a62d099183d12d1080d9b8d6823015894b10107f459

    SHA512

    911618a6d100927e938439be0cf22c987ccfee1b769de3244c0d90973a76b20e7cc16337136804348fe9d82b60fd3759d09f816f86556c371efc8027af36da38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    05b40476ef90dec11199248481b14a78

    SHA1

    ac47e380e03a53519b1ce7dca26d36000587dbbe

    SHA256

    51c4ca6d88abf1fbe4d5821a71821f6cf7e8215858132e46f078ed2d599b6c3a

    SHA512

    790ad9fea8ff2881a2b91dab339a5f0733d44b753f28f1def5fa6dd69cbe9eb0ceab3537cdf11ecc4177f18f29455d3dc852781330e917ff20c466f6dc279625

  • C:\Users\Admin\AppData\Local\Temp\Cab9E05.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar9EC5.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf