Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 22:05

General

  • Target

    editor.html

  • Size

    3KB

  • MD5

    fb31da2aba5994e5060ae3d659d78e8b

  • SHA1

    6e725d2e1c5a1bf30fb872f174ba38d5e5a3e625

  • SHA256

    8e82caefe6f6c254fbb4a3aaf0938d5f1c7145c2db42c34c2740a90d5c0f9958

  • SHA512

    bf406920f9598cb5102370778bfdfe11ebabd8fcaffcc750266dc3878e07e50f1270bfb190cb63e89485c7a7f0852b581c86bc8618dd92068a22ed83e241225f

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\editor.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    840889e22a853cf3d4e126d77109fe64

    SHA1

    ec7421c59d848d9495fe94c54bb4db2ad5d2bf77

    SHA256

    0b829551be1c470c0e4129de43257621d5d3000746ed6b23c6d8f9df91a72955

    SHA512

    d47c26e92c786cf9bd08c46a159dbcddffa39d4be0368e9e54730f68da74a2d899939c8833c4bd08d60fd7052dfab7caab509e56074b026332f21676bcc253ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    3b2c780412866938ec47ddeaf04cb50b

    SHA1

    35020ce2213c08b85d3c6f1143a4d0d1584e7724

    SHA256

    acb46aea0699b0208f63ea3373af04825e602df11542a8c9107d9fa648eeead1

    SHA512

    7555b5ea8ce3fdabb0fafc693d3e60b81b4bfd64324c283418f5a62df56b988b8582fcfc7b27660f2b323901c2b8305c64fed52324706070e4b48ff4353bce42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    0aefc3d4eddefe3ab06798f958d6143e

    SHA1

    3a2c92c2057cf39a3c5ba92f89b417a953a48bfb

    SHA256

    6d6421929d60d9cbdc38ba724e7e221ed3bd071d0eab1c8247a5288533c121b6

    SHA512

    c4d2f91f588651cc881c61a90faaf2f32f52787f6503c9954907d1630227c2beec581e9405ec026d3e11a86cef76fa450d8345445c63854d67f4adc4333c5104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    bc58fbd76f1aa5976448113856caf2e8

    SHA1

    9a8b11ca037993bc3e52a3e94cfd15490ec275f3

    SHA256

    70ff67e8143b149eff9344cf3a8cd044ac6830b32961af8ca441c1c44633305b

    SHA512

    d313227d0321e04a66382392e5831c0c6e148c29ddb0fc3e603e40e07b50c020787210bad3ea2d5959222471d8339ae05dc455bb02b545f155195d78b7065550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    a82e6f7b8ec02e4b86a0384deb4987f6

    SHA1

    8e7de0c0c439670e8c79a4ee5123722922bd46ea

    SHA256

    9a02d2ee9b5d7344f9dda281063e2172bd92a15b3db977b16dea88289148dcc8

    SHA512

    953b4c3b7a1fb251d9966a5492548280e3ef20d4b15e5696a283ccb6864d254bb22ffcba3d4a73224b6623affe6188fb733cc3e34bdb2c5dd451ca3297c20fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    986594d16fdfcef65f111ee786c05aeb

    SHA1

    2caec4971d75672cfbea7acadafd52f473635336

    SHA256

    efbe7576688061c7cc2332272a777cf771eb576dd0830301ec6dadb5670d0701

    SHA512

    a1fb1122945d4fb858b335be2f49bdebcf73bc763fdf056f2126f32db571239206757dc60daebdabb5bd525cf97e56dbacbd3d7774c772354325673a01c132d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5739063b4292a7ea0839a8e8066717c8

    SHA1

    75b4d26281421234d03a070b181e0f4d8696183b

    SHA256

    8b8bde334b0003f7a9712571a649acfd303e0b9f652a993514843e0a3c06b61f

    SHA512

    3d04ed10e62890ba7922a88727e9ac63866fc77d42b45969850dd50527f87922bb7207c4ccc9757d2236b6f32536c9dd2378fc01a3e135031dffbbc52dcf1479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    21971b8a706acf14b4eaa6860dea55d1

    SHA1

    74e5885761402cb68534290a1cf82916c645e159

    SHA256

    7c0e9b69e130f34d534652b7e3c3483d7f12af6423ed59d6742deb214b415470

    SHA512

    4dac5fb1767f95f03178ede5b005622ee1d488fe5c105143d75a02081e6ae2a905c50afc976dbc3dae0f919f9373ac68b789a80616794942aaacde27adecd5d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    d2f5d925f6bfeb68f9a4c27c91e1bbfa

    SHA1

    1ca9099b651ae34b3fa91bef5c88ed2fca5729f9

    SHA256

    12ec3d38649b2266d787d5f19765944e6ebae147007c1b58fc74dcd9458887e4

    SHA512

    4f4e594b203779dc84e5b909adf1ec1f7918c2874757173c93c4d9235b885af350bffbbebd4c55f75f02f0bcea05019509e314b1f9a8fb4a6f014613545c4249

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    9ab64c34446493f0ae8af4db4de9d268

    SHA1

    ba0870039bbdd32afd098dd84d2763e1affe09cd

    SHA256

    9144f19e0d5f08f6150790b221b53c3635bb54ff605a275e676548c4a6e0b5d1

    SHA512

    ba3ae5ae9ec5a76244c16f06efe43b9d98fc3523a2ce11f36c6b0787cfad7024a773deabcf27cc20ca6b063c57e3d076ff3d751c632c5c5af2f33cc0b2365832

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    abc78da7c6f6db11b18fc673a3b8acb8

    SHA1

    27558cfc59f0123d9929ffd2d596ef252c638dae

    SHA256

    5d6b4915925158dfbf7f80c12ae4bd3719c6ab8306d83ce8981f52feebf32bbf

    SHA512

    48f1a5ec0a1696f69bd9593d4f4e162da24ef8b8bf378483d4467ea88e0d2996cc021f074063cdc34ec4c0634a7139687e645b450c3f96c264990ebf90458261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    6c122b77e38716aaa44fb83163391d4b

    SHA1

    7c9891da7fdcdde8ce188f5cd759d9710ace5855

    SHA256

    149daf19be9b3c90da25301e916e59c48ad9766b671e0647305975cbf1006e87

    SHA512

    71b15d27e79fbc487120fbafae966c123ec65f0beb2b57461c56425fdd8daab125158add6720f8eead304fd6465c54ba5cf947b254258dfd25ca94abf865e42d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    996f5cde84f5b1e39189f0c93dae457a

    SHA1

    f01d7139aa4b074ffabd63353d321dd7527458d6

    SHA256

    57bf0323832bb7b0b7b6cabd9d8adf21030c7011a98350d18b29d462d5d91fe1

    SHA512

    dca406c4cca0a3602cd0c8e5e43d194b7d947948f02bc8c83e5b9d43ebfb65a010cb9a815dcb986d0799745dfd5e7f2634cbc03bbeb24b89742d2b8e227d33af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    4fd96ac11c46ef2dac153828731846c7

    SHA1

    7992c0026d84b994910c1898693d9c1801f5fa68

    SHA256

    939d3e024c0ef960e77b336e4f9923f9860f99faa2a26076b80c1ea1c3ee9b16

    SHA512

    77ae0b878a8456057d181b53882edd504054be2acdb697e8ae5f678f40fd5fa324f426e3ebdc9765cf52e423ec68995648fa6ef763834647b0a86ba072d5b9ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e492b36e5fe7bafc4689b4cc30dcdc32

    SHA1

    213416bdf854ec55855137a364eae3441aafdb1f

    SHA256

    9525bc905f4ff1dd0d5f9e173df0508ab24580a8736e2511f28ba18c78b5fe2c

    SHA512

    516db7b2437a1e0e85e401881be0b5dbbe8a79fcd3626216d7c57bce231cbdf1f5b4f93a9c9823bd80ef551b1dae7471db95f5b0948bb74f85ff543d43c8f5c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    669a406c9df9d7553791a4e420a8ad7d

    SHA1

    a6dec0acd8a966af6141d7f78b759a8463d5297e

    SHA256

    26072aa37b88601de5a87c208f31f1e9129b2f3562eb869137331b2efca7cd7b

    SHA512

    fcf1d5dc23799e79c21b4566131d623a0cfc2deb60da6dc5124b3a16e09a15653b9a442badd249c45992b73139ba78a2740a81d540817d6ccea903a607e92b71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5186962da92218eff4518f25582284f5

    SHA1

    12689daa8f699028f69cfd61c5565fd8b39cef95

    SHA256

    cfc0ed2d36ef96ac2fb9add79e30f8c14073c4c7c97277d18f53b021b7c93a5a

    SHA512

    6fe0f38145758d7c6671e3a4a7f8d5b222cddb74b33a30f867d03150e220acdb4e7e798ddb71870f6bfc38f4132da18b719d9676327b62671545d68b354eb246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    52dabf42c02d58250c8eda1f800f5394

    SHA1

    c0859daeae3c7da0a01913de9bfd4c97e6c63230

    SHA256

    66b07aec9c0c1d723f75a0ac2b133c9d99bf203ba1073fe9448ff8f15183d178

    SHA512

    4fb71fa030111f926ed2116d73b521ac425fa93aaf69e6688ae804bba113c3c93fd493f84d48f466e8299b2c8da165835ccd98e2453afbd6a623a79f21d65c2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    0ca75e966ab3bc24fe9ea25e00b8e6f1

    SHA1

    9c0f05e1554ca62dc009aefaade0ad49abf9b58a

    SHA256

    d42cb4a309a3882f974315351bd5f836b408c6f07a0e4ae85e644b40ea28b00d

    SHA512

    cc014240a59511dd163e93d48a4713d843540e9f762d47d979143bb73756b5f37215d86c049ef3388db638654c05b6e257e5e7e6d0471e431b16608c44c63164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    41bbe97ae2610efd10488528d800c33c

    SHA1

    05bfc56a6c41b5578e61b021a41c11a3137686dc

    SHA256

    637e4d023280fa128c7fde9f9ff036fded9ed59386000761983804e2f809da60

    SHA512

    7fd7be9b80fbb2b6834d9e926f93cb8202d0d473aea0e1fdae8d14c9c6dbd3c23e6421a5d8828a7ddea616c7a65f28be32e655c79b5b7e7de9d40aece9272fda

  • C:\Users\Admin\AppData\Local\Temp\Cab8F27.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar8F8B.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf