Analysis

  • max time kernel
    137s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:06

General

  • Target

    8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11.html

  • Size

    43KB

  • MD5

    29dab52fde03a69a1401360ed48dfe6f

  • SHA1

    ed7e973011b7b343c62f4e2cec3d1013c4aa6af4

  • SHA256

    8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11

  • SHA512

    201ad55e7664d4c4f539300ad8f3a6c16440e711eb4a8434ef305981bf05cb974adc981600555613f84ebf83c550bf98bea6a408e421a01b453a21a3f416b326

  • SSDEEP

    768:lj8rBDjCSxbHgfniQy4QuH0MI//znabzXe8Y:lwrBDjCS+M4QuUWzXe8Y

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8c38ee7f836425242eaf549038c589824ecbf7e59cd8a504abf1332163e48c11.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    11172d350c9333622a313472c5caa3b5

    SHA1

    bd57ff14aa67f3e4663c56c6f7765da617c7870d

    SHA256

    ef7c693b9d4364485ed7044d0b9c29e3c2f3b9a55511d1dd6fecb42dd55a2eb8

    SHA512

    a448eee2105489cef69f6de5ada02d910ea0a18e2f4b54350b20576d8d9c9d0471c068411a18070bed05f0d3ef7eda6939c7429556c5b075882757a4348dd557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d767eb93e24527969ef049c269d22f99

    SHA1

    9bf5406f8c62aacf5dc985ffe179002abd1c9608

    SHA256

    b7243679787737289a044ae51020d3e8ececafbbcc021f9593aea2356f339df1

    SHA512

    b4999602fe9d2b1d47587b8aa30fb1426aacd356dc2325e08b9d978fac2475f7307848f121bbab08e6e4ca720b869108087fd0056cbcba0acdd83b4ebc020d36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dead03de4a8a4f3ae1d386d341e1bda2

    SHA1

    4686a1d770dd195b477107252272b1618038d723

    SHA256

    70defd3fdb8e040e8cdea3e7da3cbe930a7530bf74213106fe7a24df18fc9f07

    SHA512

    bcdf13c671fba9fb095c8344c51c3b6473a593bc77bbf200bc931e8d812bb11c49967f66551dbbfb1c6edc502783f92edcb55f7d2bf131ceb473d06df2206aa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e8870e951e9089e5cd11b85b78d355bd

    SHA1

    bdfaa3c5de2ad8a508bc75e09b2d2ec59028992f

    SHA256

    ff6baa5a3789c76d0373b1afb1ace409040719493ac5a826343797e986705797

    SHA512

    417ef0f597a15f289b3ade0289c0e6492bad676e8852810f7005c0fc4e87704df581946b305458b5e01a8bcb1ee9277106194aa8be1e8c1d2cb9c9f6c9773c19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae227c3f3f413d419479cdf9671721cf

    SHA1

    0eba8e95f372d83efe74c0b3c87c968ee1be93ff

    SHA256

    d7fbfb763ff21b5328ab7e6b754f09960db2f358eeaf0029e7428188d4cbd58d

    SHA512

    3e8ceb492013b5ac7bcce60bef37aab33003578d2fec8805063c92ec4e2b9be53634da3a5104454f6765f66f75d85b71f22345b8b6026c0f413f770bf0e653e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e1778e35f6b5376995fbf3939e8822aa

    SHA1

    1d46b6a17ed2ebdb611432df52438d867e6d7057

    SHA256

    e99d594278fe7c77f6894c54a39f60413832efc9bacc4b760c99956e9b234262

    SHA512

    3c53311902163bb090a70622ac92db3e6f40ed360e38eb0eccbe0635639d4eac0435f497c98ac70a8557797b66be570f0decd56634ba7e747d30a47fe23f1b9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5b49608cd0fb9de398bda96451f34904

    SHA1

    8ee80f7ab8d25b40e96b90a3532a6f431aa9d63f

    SHA256

    8b4342d77272e1e298f0e7703eaa09db985f924d1a4288c0e9c67951c224b185

    SHA512

    30f14553757255f9556295b4b0cf7fecf0172f14db323a06380d769a2c4f6384da39707281ded9222de2d138b82bfb167bddf28da34a56aef6fdde1cd5131af3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d915a5832f9a51f0cd2658663b0eaac6

    SHA1

    79a831c01333e605e5deb340b04e784777b3713c

    SHA256

    2eb46ab0a4f493663b105851f719aa0eaa2f39329b1e1895c1851094b6145c49

    SHA512

    785de3cd6b1f73e81fdf85011e2f620b4f286674ff308d389420f188b425e0b07f97bacb403213e5dad336c7c3b9b9deefbd7cc084f16b6efe234b1790ca765c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bacc755304eb7b847ba60d1fcb33c828

    SHA1

    c218a01cac969c769f17605922c1688bc3d6add0

    SHA256

    d8e1b20bcef741cd46dea6c5178b4c207841a0a8389c633c8c6d72a0d8e5d8bd

    SHA512

    65bce42712c710dd1d1941a2f483589e251e20b5e1ef0c63b54b18329e570940457cac056289843b0a848b001de6c35d9493d25897f59ef047097cc9542aca21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    09a8ff9ab85402e2b00d06e24f5a06d5

    SHA1

    784d796ff3cea35996c3ddd9e2c44024cdacff1b

    SHA256

    afc3ae89c8e8625429440c78b3c5507b9634c9233c5e26a36eee1ad78802def5

    SHA512

    78878dc6a0d94685c57d608e77c13823d886e2b2f831fa13ed49d561f4eebd17df25b59f20968a46604fdba99563e84dc7c84a409567b75380587333f4e2fbc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d99ec573e7d23d43b732f78f4e5b2fd

    SHA1

    fe0a91f618356ec99b3b2aee4b04cfdb4af084fe

    SHA256

    ceaac3922c824ea7da307e12cab2740f7f2b20ca6a9ad498538056cf03e4cd52

    SHA512

    5a84266c9a2e6527b8dbcb4e6569d85a35428b738db54b692fb9535b02eeb25429ae6e8000eb1c0acbe789dba166c13b435a08e4de3d4e2cc0f343c3f02f5e47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1151598a3a397d0a01c92ad9c6de02e7

    SHA1

    fd04848328ad888588ddcf22dcfbe797c114a631

    SHA256

    c4f24493b2bb9386b122e80981c3860ea4b92dd02dcde3383a0d0c47a08d010a

    SHA512

    36c3e730ecede7fa56cc1b9217259c0d4c3d1a74a50c0f1b9b0ca333f2ab4f4d2a4ec4008300fbcd51033bebe281cadbbebdc47a0b29221095de3f8e2aaa7495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b5cdb60971aab2e7e70c4510ac722791

    SHA1

    512fda0843e2edf50487f7e8a4da67c23830907c

    SHA256

    a5c910a6b8ef877ffee133bba14d0a5e6c1cee9bdc138ee785a8f07bd5b198ab

    SHA512

    a0362fc42817f4214120e18084d7510901df12b4367109972c1709df6c0bedfa25881bf452553f763c4e487333d7eae9d35e913f5831a7fc5b34f741ced4b1ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f22027075d0df1709348ac71f1193385

    SHA1

    db02d2412e8e72598fce4f009b1cf05bf86e0245

    SHA256

    b7410a0840b7a86306c4227ee2370457c72de028eb2feb2c0cfb20f805bc99f3

    SHA512

    1403e0c203ec34aa0b2c5266f21d65508eb300b62f198c75543fafbe69fc1072a440912953a01ef2706ec2d3270ac1273a6796c6147cf16bb970725dcf8507c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bda5a79e612c405728e4f7398eef40ce

    SHA1

    e92f1e3081498a9e2d01bc8ccf944e521e1461d3

    SHA256

    988126d9e2fc271a3e33f3bc202a8a393158803b6a82cd33edc46c735ea2c816

    SHA512

    24ca46be38ce4c1b0e6d4fdac608cac845bbc920c321bdd47581ee7461260c8acecc58233af062be225da2f4589cac488bb4cc2259f57f835aff8d4391d8b6b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c60cb51ef83cb8ee6838473b79b7bf66

    SHA1

    34fc8a228cafd26c13cd04f5248b536e32b3514a

    SHA256

    610af5011736c37a795de4bcf59d70c1f84be262bcadb76d3905c2f0eb12f2a5

    SHA512

    ec90ca4dd4adede1faeda04c81a2ffd2236e809e550e7ad3d564b8474d203e23b505a9bc63e66f8edd0b71d8b539cdc50860af84d42055b4ace03032784898d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d125ffe7a4807331486fe29502f64c65

    SHA1

    05c13121ace66eedd44f5f1e8973c8b63f50d8ad

    SHA256

    4997318c15d8f7caffc1ef4f189f1d4ff3e318887ed3ed606aa5a439f3fc33fc

    SHA512

    6cd309de08bade03fdac51289d2927dca71f067d5f682f86a99609fa96d387dcfb1cf604ee09a81ee74cbf85464d53e5c2e51da8b8c558c902077ce4f7bbab84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    523abb5951e9f4334ec655fe275b706f

    SHA1

    f779d662baff064a0f90719bf2beac176b13d7aa

    SHA256

    05a4dd7e1a3fc3f09bf09abf83f8ae69d85a0432e37b5f4ea5b07ebc5d4d33eb

    SHA512

    bf7b0177342715a7ad59fcb1d31d1df340872e02d6d17f3896de2d20feb7f0e1dec3a172273214db97213ee1485d7eb3373d4f29213265e2e1e602d524aba30f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f555bab0e142053cc417ea8122bc1e64

    SHA1

    6fd31c3d79ea9810ab93d5f8b5f86fbf1c93a2ac

    SHA256

    55f52d502b29a34a322561f085dfe4eb54f271385fc60787ef9ee8ebfbfd1f60

    SHA512

    99586cbf1f25035cee79aa64461eba3581eea02476ac25b6faf9b84d6c37eb8245e101596056c9088ec0b46f775d283839c8e5e2c5f7a17e32f4446bad2f324d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a3727c98856316aa42a7e597e6e4f5e6

    SHA1

    3ffd544979e48d5856f153a54d02c2343a0b338d

    SHA256

    9821d24b98bc22c39313bf56f3147178708f77c6450471b7fe998927872d852d

    SHA512

    f8a82008333a52b36534f5151c656f2de6398c23529433f57b0a444a53806ee027a3eeb88257be785524a0d00464b0c00560d91f380ccff109dbe74cfed2ddf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e955b43eee1e0f9e4ec21f080a06746

    SHA1

    0e5298f3affd83e5b3ff1ac72d015d5cf62c1134

    SHA256

    9054b2cb63b648f1d52acd676e76b663120424d63a8355f47c6511addd88a18b

    SHA512

    30c8b5b8f628f89115669aa0bd1e99b7ff69502875ee741f43de89a34b771512a689ecbaae9cf61f11ae175179edb8c73393e5840c3ed9b2db37806a21c8ca6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7d6f2a26e454738b743a832c0b830c3c

    SHA1

    f16542fc194054f8cd95a2c4ef57e8ca2d27f734

    SHA256

    178ddc2afcd482d1322977109e11bf2b4c27e2c90d49a0d0391995b67876ab24

    SHA512

    89f9ee41706e9fd7cc7ac056ca39c912d1460b99579312f3bf4d7371cc2ce4d8fdc5e3bdb20dc533f8834067cd3c19e6010724b8a2027a6fb2d58a9beb6be0dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7e7e227d552677be64a73e9d896c4739

    SHA1

    d496e89f7432bf78091950f67f0745209d8efb0d

    SHA256

    5ebc341d33fe1f1a14dd336bc8b3231b056c14e018fb379bcd29359d82462f8a

    SHA512

    7723b49cbf0cb513f173c5170e675d167c18e572a9c57f94f53e5841356ca7d50cccb0dca98945f6bbbe29b632b0d2d245fb132d39f7849c6e21b0f46275362b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8209fdd00f792dd4adbd2a1e1f00b688

    SHA1

    7db7fc6910ce0b3aaeb48aa69ef27af43350589c

    SHA256

    6a287a9a892173bf040cdfe700503e81b0665d076f65a12fd06de6e230cba0fb

    SHA512

    223fc4dc4b4396194431f657fb522bcc5fb9a36e9182578e95ce8232c63078e0f6cd233972a809a3f5b195bb5e22e5754290450b642591a410162610f9909e35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    322e2b478cd49683443bb3cc2805e910

    SHA1

    05def15e87e8fa4a77d1e0a5fa9a564c5b317ea1

    SHA256

    f7500ce2cb1d7d1ba632d14e9f78d4d307d85850e7e4a0d1a77df7e62fb0388d

    SHA512

    fc3a049a41db3f2aec5aae46e2e2c7bdedd132fe1810b375ae8aadeb3ad1841a36b4a0216c78d6f54a5b187fce108e3c617c63d4ba3909ac48740f261040f31b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    f9761f0454c297df4628e85e9a3dbbd4

    SHA1

    13808e12c82bfb245b426db47b1325393cefa236

    SHA256

    b323664a9339a789618c3bf454a75ad55b0875587147a6f27938aba6ba9b2219

    SHA512

    f337969d987ca770d672dde80694d8d2ecdab88b42556e57ab79ab0785127a3348a98bc7ed134568bbbb336d2c223bbecd267e908fc4d8cef14df119cc4481b1

  • C:\Users\Admin\AppData\Local\Temp\CabD6A2.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar1815.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf