Analysis

  • max time kernel
    233s
  • max time network
    255s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 22:05

General

  • Target

    keyboard.html

  • Size

    64KB

  • MD5

    c207c266a94eb4453b6ca734f7395f34

  • SHA1

    ce9c02d0c834287cb7b0932205d11dad272c6f2b

  • SHA256

    23db37c6459e50f1db1eef0b3f5ac7c26454a7bb2a9a49335bfe83119b460623

  • SHA512

    5f4065cf9a5c280d1b4ea9608e647fc1275bb3d8a181f6711f63ee087504f31389243e88e14046566159f03c4e261f3f83a6cce3cf433b8415578a53b2427af8

  • SSDEEP

    1536:pgBenKh7FQ+wfFQMo6b4WZXyNDO0P5ObX3VF9vLcPwC4/lUswakw25PStjulbBOm:p8enA7FQ+wfFQMo6b4WZXyNDO0P5ObXi

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\keyboard.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cab2198a7d3846dcb4c5ba2821c1705b

    SHA1

    55e6fcce6614b267ecbf52a156bcbf63b085178e

    SHA256

    517baac43204ef46ffdb61df890c17b986200385a3f5d28e37d5f094308ec339

    SHA512

    1ab5ec6e1025a1cf7b3eb8971d7586f476bf75b975066d00a52ccc20c0c0b17d2119b7711015baad4e7498dec13fafa49ec75a68c978d7e64e68b8bd5281e49d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    943fbbbb70cc877969e7d528726c6bac

    SHA1

    8d2133e954a6753c78c2968491511b89d05a7d42

    SHA256

    b3290799060f5f02320ae382f610284d88c433d3bd0fd2283badc7397b13b381

    SHA512

    4df66747ea293487f0731d5bbfff71de1d0565f7f4f88431a3a3d023993b31c747d3c4a10e8d3561b48ee95de0382099ee867dc00b8988fbdf96dc6347200996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    708b5fa2e48db152b5689f55e65127d6

    SHA1

    1d2d3f939e9be33db4d989f64112cfe4aaf84f18

    SHA256

    497c4915a9b3c9160f4f65388075dc60efb24c980b67aed742c73b3e73fca604

    SHA512

    69be831f30939cf861c95a128586c6078f27724a43ebdf8d5d2a688a12a461c10140d8fe8322d95199497cd8715bd287ce56a9fcd57484b6bf2abee5cff266e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ebef93c7286fff91bbf8bd0d7c83f302

    SHA1

    bf2c54ebe5e1dc0e2244c0613334bc74e0830d62

    SHA256

    6a24978f1def0f163333b6342e4078cb44d87aa702380820247e5057717e5aa1

    SHA512

    e051c547f59b028d47d2e5b076a3a00e726f10940fa8b095188352c6f5b8a5e331f74e22c19e554c53c182be41b82a3544f507ed19b5b9867707faa4b65be34c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    207d969d5ca98a51d70f853b9f060d63

    SHA1

    4ecc9a132c30cb05761891a0acba0cb25fbc4c20

    SHA256

    9b62425d726ac0320498a60db9f8866fc8ff4323e6ba8db3f54bf6388739b6b4

    SHA512

    1e809df57d976183f5f8cc87b28072461e686cd0ddd3e5eb52f3a29af6a577f4d1fa915bcba9949d0a4101ab638f5914ba845bbb930ad4ead0a39b302d316290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    76ee63fee98a2f8b9879fab0426012c6

    SHA1

    1f6200aeeef3752044280420554f67a24544dff4

    SHA256

    b8035a1e94269b4093a9ea848dc18232ca1894290ff43976ddd17f0fcd5ec972

    SHA512

    84641932e5323330e39e37a0161db2fbde2a2865c556e316c9911e49c4b08cb13856654bbb1de841a4e5ae17411478d523f35ee97f975cf7a42ceabd8fb4f892

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9259502e66206a286ad011de219394b7

    SHA1

    5b2851a84d0961e89f60d3ffe4cf9da94583d851

    SHA256

    ae96353a0641cd410fd4ef31bce1b1d4350df0f0941716147a4f8c535febc0d1

    SHA512

    45bb0c713695048eea31938dd907b536117bd863881b80dad3edcd466205491302d334bcac4bb9bfc4bb37d7b7fb2229abd082c970be1a0e00457ffa3e6a3f84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7549dcd4f067f6d6d150cac9db8e4e90

    SHA1

    5a94e6fb463ab34be4022b5c81ba016a2e7595ba

    SHA256

    84e1617ec4b86925daf52433fd9743ea468247cac0915fe2956cd65b115ae28a

    SHA512

    7f26e988ec02572934ce50d022a45c146676b6892466af9c24dd795c1a421cb516c91f530fa3524f479d039778fee66269935ed9bf8eefcebfedb363aeb1d5f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cfe930a9f2d8047ea458992083698da6

    SHA1

    282e98713e38431db9ed1c9b0c7b72da7dd86abd

    SHA256

    ac1cabb8e953373cffc9ae570674f16eb8ad013b0967e7b9f7e2711ff52b04af

    SHA512

    44de05df8057ef8771a9079e85456d033a84ae705eb43ad1369ef0fcaa51b301e4ae4247faf41607d8581a7cebbdda9c7b6c68b88d304093ec9d2f9fe0503cab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8d5888fc5240e66f7302af91c4aa2b5e

    SHA1

    0bcec6c9baf66ea27ddd4b08e0efe86c69cb2e80

    SHA256

    60a6a8c95685c1daa1a7261ebb68ce81d838e0cd524089109170892bbe5b9633

    SHA512

    b1c0ae66e383d596cdaace7d2218e3c3fac830fdb43b53e825b282b38162fb726a4e0551d3506a96b6d7ab2ceced0bc462c600f30753710e69640b5bb5f80f5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3a40fa2cf05055553a9c00c98f756277

    SHA1

    4ef9f6ecf505324c119d40cf37284016ae7c1b5d

    SHA256

    d541f8f1361a9d474bb8c9203e8a66b8df33429ad8faea00bc0b682c0f2af310

    SHA512

    c6167dc91c3e8f3aa1c1928c9e61553c1481710a7e0ff039a49dfe05c7aac5c6531b322868d1e8cdfef442d3ce25ec9d4398f4a434d9729b135cc757ace16be4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d643e35428b1b6083bcffb003c154bf8

    SHA1

    0a18dc2ee6e537491eab604b78ff7bbc51d449e3

    SHA256

    7f16cf6122d4612c54bd1bf7eeeef5a32ef2d710a7070b7e17f489946b6dd0d5

    SHA512

    cd69bf9c0b10c1fe8cb6d4e17d9b70b6f76a3697c52ef1851042828b9fcfbbbad9451f287f982ba43ea9d710975eb3fe2ace624a764cfc8db641b04b08f56d02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    661d86096faa6973b2de896b2c349761

    SHA1

    ee68dfd26b7423223176966ca2e47a29c1eb9d64

    SHA256

    0ace6f31672e55f4083f891e4df6418c5d133caee1aacd3b865e6b597e05d63d

    SHA512

    27853301da1617e8a3e3ee8bee0ae775f197bfcf07f5bbd61ede6a9171d310e92e6f7ecd0e83f4dc9e7cd9b9d52e5b5e79bfd8f3d6c5af57325dba928824a7e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    022ccbd3fc0bc2309438c44fcdad9be7

    SHA1

    eef45b34e93a983c3d84b4fa46add542a045f948

    SHA256

    661dfa59192abd20ee630bf0df439554c51102b65f460c501589bb245d71308e

    SHA512

    332cd9dc713f759d338785a89c688185cc939a0373038d0e00a223d9bcf0dc31c34e584c1e2f9363c4af1f65ff20dd2e258cfd4f652e4c3f542581a65b77d087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4deb02a6e63b0509e02b60181b54750a

    SHA1

    30f3ad2a8af4c0a3f0cdae74d5c3d86456d1a521

    SHA256

    20a937747de512d0f5e5a2696c61c8eca1b615071aa775920fb93172bb5b65c2

    SHA512

    76ec667b55591885cac52747d046f665fb974f0c555ded69b3e935502c0b2e8eb958498478a23e1bb123cd78406769cce7306aa4f68e0735b9d442a906378617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd0ea2da8d578f5affc1df49076ba15d

    SHA1

    ecd59a57904d85f7f2dc582ed702c9cd608c9d90

    SHA256

    b8770a1838eba750552a41bf00246ca3dd2ca4a6c18c42993bd123180f2cbcdf

    SHA512

    438f66321f14f8ccd5164894175162112cde8df7206268ac48a1d84354afa04508f6e3c654f229f7647c7c579e4c2db672d7f144356b0e538e263ecd30f6b610

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ac68ecbbf1431e122a2c39c7aae1e861

    SHA1

    0063ae383e27e159d19425296a71034afb994e4d

    SHA256

    8d054b8da5429dcc187df1559274858391812bc9a65a52405be19476b077cc9c

    SHA512

    56721160049bee6be2560a4a4e8197797c5df98c3a089c277fa78e11e930f2747d2cef371e4f298c60188444dd61311124d3f1e837fc6994215a4fc638b76a9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8efd6bb671c178b94e70c2a152f698ef

    SHA1

    2b4299f23d7b5c3561709edabaa03e0abddcfd88

    SHA256

    35b860399bb0e00ba0cbe0aae5501fbcf060df7bbe20d27bb8bc8ff3581bdbca

    SHA512

    b428473f0183847ee6f829e1924199ae85953beaf31c2cf031570c73eb3f3550ee4c0cf6402d499fe094f181c9b19d6c6edb2f2b53ccf2f0df5cfef771b901d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2c4b3a474ddff6bdbc9ebc95c2288f44

    SHA1

    f986e864f02a3413de138f94010ea285c379f3a7

    SHA256

    0eaa3a4ab218af90eaa46d1b0332b5c6e07c3da7ef4cf52bea02b7acc2be690a

    SHA512

    28da1b26b40d4eb449ce70b7a050b88bb6cc1b896fb48d2064a1acb9e809666fece8e6c3b832dff5e0483d86bce3bab3e3e6cb29619cd02cba5eb1c13209128e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0ee0ec7bde900a6edae60867816dc3f

    SHA1

    f1275a8578175aeb562096be1834c065cd443513

    SHA256

    a93dc824a79f62b3274a953c7c645242ed797d2a81885d3869b4acad4db1b7b1

    SHA512

    7220d1411ada245df9b0b2107f2ebfddd04d299968c7d0ac245a7dc0c821ca1c7f829ba140c4cefc6a56815ae858f80dc9eb69c567fe0198b758191ae9700252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0bbf01c179a73c820548b03edfcdf634

    SHA1

    5c4353d7632d726a251de910d5b9df24c68bf8ad

    SHA256

    76cbf811d8f1345ddcfdc29312c6d47a71432a83cf480a793e9fb78ac5bf83c6

    SHA512

    d790b66885dfda0d87dcb405be29a66addd51430f5e8876cc988229f37efa89e49d24feeb0b52cbb267b1c6b0ea793a18e463e6f438533dd9d1b2504937f5c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    51c75e15ff4c63189ca35b4a0136f28d

    SHA1

    fe4791e67819cca789531eba3b50c23df3836c98

    SHA256

    a47b398cd286b7ce9605199c769982692a3eee67feb5028098f56b77f01e236e

    SHA512

    31a4b1894f5200fa303282db51ffb9bd2d06dc178e5f4e7175be6ca8e5793c9a4e65f058f6c51329d228701f526409602f772792a6f7b7cc19dba425a359f157

  • C:\Users\Admin\AppData\Local\Temp\Cab6C0F.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar803F.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf