Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:06

General

  • Target

    38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521.html

  • Size

    612B

  • MD5

    e3eb0a1df437f3f97a64aca5952c8ea0

  • SHA1

    7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

  • SHA256

    38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

  • SHA512

    43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:540 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b9decadc8930b3f8a97781ea48bb288b

    SHA1

    5240da9a944b0156d4d24abd3e15f3e4e9ed7978

    SHA256

    6c134e59e5ef03a53becf07eb9b24e2d50a367c181ff576b09cb6ddf2b7cf425

    SHA512

    5e79d5a9195ffb0bef71e71421696d8249460d8d6ebd283e140b11de83aefdd3fb4594518b9263caf2c602d1c9e77d8ee65133c9adda58c8ab9ceeddf39fe7b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    78a5029ac0a37199714d81b89ccf280c

    SHA1

    575dcac6bdd82f08d64c82429f2fbb81e8228041

    SHA256

    3b2961b6fb300c5a403f05bf9125aa0188afc54b190df13fd4383888a3c7e8d5

    SHA512

    fee94a746d65514e105c2406f952b4f4beaa4b944901a6807b9dd40c5e120ecb261769d5ca1b72db0116b3ab62a70f1cfe5b04a51b1a25ae2e0459a6fc7479b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    585debbc984bde74550e3988d27e941f

    SHA1

    86c2c04348773ccae62c0da81157e0f864b5bfdf

    SHA256

    4c6d9eab0d9c544c5283e3ba314d4d863e4fa1894cae180ee7a354f0cb49a4d2

    SHA512

    b9a292758eb5ce0d9f743ab29c9684d1dffecd3171f23fc31cea435ac89e22d07e3893db3b1ae73433db9a69f722e57375a4f99204425eaac3c07e1fccc76fef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14c16becc56f02afe465679243e9e50e

    SHA1

    bd39ff19e9fce8dcc46bef7f08b8cc307a7796d9

    SHA256

    9fe44f260dbe8e1def0b0ee9306493ddf6e15b1f508665cabbe916e22606ca1f

    SHA512

    1cffaaa1dad5d0a52cc019f601f1d739420b02b25fa6e7babc38e903c4ed7ac015caa9b8dffac8e3887945b06a9dc42369454ba013b9adfc46c7b4dd338b88d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    740b572d619c00374809792d7de0ceb4

    SHA1

    75983a08461bfcf9ebc7efe328d57276ded54a18

    SHA256

    7384f050046aad530f0fb0b8674a8b14b7a118d2578bd9c58a469fdd9c81893a

    SHA512

    d0f095de0b19868ebebb0f264cd6aa59e4147ae03713c1d7e391b270ed18a9959507e659cc571328d70fa081a7262866382b19c7541838e0ef3f646dba568bd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a8714816dae013ef68fbfe54de43b0b7

    SHA1

    6f59f35421462206c68b9a568f34dac851d19cf4

    SHA256

    6cb8b8bb89b491f4a20ec0fe502b777e20bf0cd178db778145cedb9443b7e7f2

    SHA512

    7ace0aad5281f238932a673cb18da8a8dad6c9ef8329a0baba8aacdea4e1274470a8afcbe6bfd61e7a24347b917a5bd4e79efd94790e87d2d3dfc263c339bfda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    69b104e45ded3af708ee9fc0b7882317

    SHA1

    504777e0586867419efb27b941fa215382538b20

    SHA256

    0563b492a6eb620fbbb3f85184346c9e5d466d50fccfab217bded6c175c46ecf

    SHA512

    0dcbaa2831b4ac275eb0bf35ecde18d8aa1004731a93263e8b3660ddab9435b83d35327c1f255db2fd438bc7b86eaeaab3cf4c4b49d63b2d27fe6e9b60356b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3641a47f580ec835e110789a0363312d

    SHA1

    3b855352d7d0af758bed2d396dbf8e27f0e5b97c

    SHA256

    2053beb70eeeb9cfc83c6ad5dc99aac29b9fe2827204f65ed39a28352f8d425e

    SHA512

    88f75d978956b593757095ade4bdb66f21e7735f3a5ffe6c1937ace873ea1cea80b6944973ab7b35f45fc708fad1a091d35d348be66698f48b136399f30fc8be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    062efb86909ee51bb105b262c5159de3

    SHA1

    5633c7539020bd777a9bacce28c5007b3588b69b

    SHA256

    f3cc0f2ab98495ac958b9ab07d81305542b412abefef059e05973bbc34ad6356

    SHA512

    1bdccffea0ffd6019b71d0598523d4524c69ca38e95d3a7f91eaab71132ae383685b7adce3d2933241b821ebb5e0362a63cb672a25fd65058c6a62b00b115cdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37035c3267b6067666eabaa04015df31

    SHA1

    dbb1a3b9d994aca8ec0cff24d82ee27c6bbe5a10

    SHA256

    930e5a36564985d971b27f1b2b5bd53e864cf2cbef5b109cb28510fa2b15d796

    SHA512

    ae4245c8e6b5f9adc14d803825c68efbccc6eae1ea80caf1c2369807c6bdec707893913a17cbcba953cc980105ddcec66c0267b71e5cdbb64c4b84bc24ce5d6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a91c01433e7dc17b6a0653fe393ec05c

    SHA1

    799fcc3bcbd194529975a8fc4c8aad99c5031067

    SHA256

    8b5d57f376104dda1780b9618fa87af7504e7fd9dcfe29e4cecf47364b9ef72e

    SHA512

    5331f41237c81fa461cb1cd1f96226fab6d4399fa2fc4a24df5ebb31273afbee77ae5b44949d2c58d34f72e299b57cfcb215d46db6f1771ce91f3b53dabc1805

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    223aefd3371ce4a8df640eec51dc22f9

    SHA1

    9285cb0c8a5ab9108d281db5264a8eaa0d29d6bf

    SHA256

    3544b618ac250d214b6ff00c10acde2c357a844277f2001d9b178761ed03ce48

    SHA512

    e02d8c4b02a920430ae3b48f2d3ed66bdb4f3facec507444317edea9da60b4b690a7a359394c2335fc90549f4acfce1f0c24d132b97d0bb6bfe9d9227a5112db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e756a7c3b1d94013e27957fec9f9594

    SHA1

    cb53d95e835d11f965127e73604f7c70f9b48852

    SHA256

    a14037e5ffa1fc2493f7ea57fc419329329d005bd5c2d74788755cb0d18fcbf8

    SHA512

    322e4e7fc35e38292e7e823606c79bf82a9ac63204d011acb7286a2872c93454a295399a4fb5170c34f34126d6b8d3813e0b6431741f9da81c4d692408d5cce2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14e7b80f28ee32bc6034d6c21d7419d2

    SHA1

    e8180355e8eed82e6e378a93516814857bf351e2

    SHA256

    e2d1ff03f0273f8915ec74950f435a9ce8a3c513fb96ddda00a6ebaff607a94d

    SHA512

    f305b24a2f0dd3268a90ef6a38d2ece90ea3c6daedaaeba9d2b534b8a5f26e2090873c641113e0779454a91440dbee9bd8dae5e44a3709ce62d4305a11789db3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1009f279800d240b18af9c572b2571af

    SHA1

    b686d81abe02eaef2c2fffe68caa77b81d00321e

    SHA256

    61a58e1801e209d2b2d1a403c3ce9ff11f78102c621112bb73b30ad3969dd9d0

    SHA512

    a33a80fd3d33d2a860bc857e4b0f216149d5b32b49c53e70dd1435706cae59e5adc14350db43c609880bc9081ff95f84b4900f783004a12e564b170352b7dad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e9b2f24c5b73edfb3e0fcbff612dabcb

    SHA1

    491db02fd54b65d86a6cac2875a2b48dc9f1454d

    SHA256

    8680eea1105a9b8cc8049f4e8c6d4fcfdc553d5ae2a90d41de7dc4dab9cad418

    SHA512

    4631f5c02753a7049d20743950b7813fef311b56b282b69eca6f3ecd7b669b70f158960d13f58e203944d793f50706a8735621714ee7c83c24d17333138b0356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    906d86c1890d8a4fa49710725f9872c3

    SHA1

    27342c87d4c12515edf98f12d0cf8f09c3fe5e1c

    SHA256

    2a5514964ddae14ab2c184231646771acdbcf99aa9e56fdb8790f30aa7a22342

    SHA512

    7185fd115db610192e0944a4cf11522773fdee4f8cd0573a5b4c9002c4186d197a998503c53a8fbcf58f9f23ecc11db93b3a1d70cd412452521fea5917c110f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ff3f483b508f8b9e0dd92b7e48e52ad

    SHA1

    22c69e8b9858222c7e6e6666ccbbd61f9c91703f

    SHA256

    5a8b4342aeca6aef8bff301ec42a88082231b2f652198166bb245ca17371a5a2

    SHA512

    49e59e2137d20c8d4caa81bf98de30e0b2bd61b9fafa605a59fdf53a0bb340bb986b2da3426db868472081df0c7f39c98593926bf2581d8b1218fcd5d3b9cd76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e29f015abffb3c622ec27609de278518

    SHA1

    5262e9c4529b32af1a066fd7f943060804c13eb6

    SHA256

    fdfe5ed1b35925340b5ada4b798babc8e8c64ff0d23d07114de4b0fde55c2613

    SHA512

    706a717b69eb1189563c596de2ce5278904caaed47002c32022427a4a801d48b019857e56e08d6ac7de47ba495e334b1ef32b81653ae17e82a91ad31c3eb124d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2789b3270a0cfb20eddb9b336851ba88

    SHA1

    c27199fb70368ba104d7cf6b4bb2793936e0e99b

    SHA256

    6bd660d6d225a357b306f57b7eeebf8e8c5ced56c87f1ebfb57e68cb5412039b

    SHA512

    9b3a8d26bcf02758e5f6417feb4fe67e272d8c13211866fb79b0e95742b00e7d05bceac4e3ba53e11da185cddf9093e73be9f9f3db93b352a798f10b720ba4b1

  • C:\Users\Admin\AppData\Local\Temp\Cab519B.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar526A.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf