Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 22:05

General

  • Target

    index.html

  • Size

    602B

  • MD5

    f28992c21d27e14251f6b0b58176cbdc

  • SHA1

    fbfa8d0db55bef4f682713c8c8eab20234ccbf04

  • SHA256

    a84da097e85c000bf18b007f7b5c887b8f114791eeca14029e12aad65fc0322a

  • SHA512

    98ac187926e8592df84656b0a540974c07ebe664f7dd06a043370653a4c2ff8df6b1185d1b05fdb2f3ee7fa9573220f69b4352e77b20cafa3e4189779b84b267

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    01b12ff022c4d8576014ef6e8ce2d368

    SHA1

    d005143b76287f730963691a1c9d8544ef1cff84

    SHA256

    f0a0d591614b1ef2001c899578bd923bc3ad3f09ca6022312ba1c5b47e887f45

    SHA512

    3eb52944b811678d774d09cba49097b39ffb8deca98ea83fdb5d0c66151ea4b2f01a03224b925465dc830dc97f567370152261fd2414836d6d8397f5a37bfd19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8f0f89371108c87ed60330571b75bef1

    SHA1

    4e78145f9757585d7300a529dcd8e5948f115f00

    SHA256

    840f934272af987d69bd95ca6ac029554a585c8266ff959b459e67a55cd5ea7b

    SHA512

    814a765962608c0031d959321e990ff6cae1fec9fbc9a0c3b8bcfccb7f354c94fb02850de8214f602bd2a465b61d63814135ee9c89396579884df8c898241825

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    45232eee82969de6055e52d8a2b93aa0

    SHA1

    edef83cd922738bfc8945679c8ce3596a7f3797f

    SHA256

    975fdff8a0df1bda3a62e72816de25a74c70e2e36eaba4b7c1009f463616a1b6

    SHA512

    b25f02cd0ab71a84c1b4fd38c4e11983c3cfa27850543dfed8000dc9d3175486c9b2ca98a0b6f92c0115c7393d88e4d405d67b563950aa492d32fe0b8e2f49ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b5d1ce223a91827b1e9c568cff1ccf4d

    SHA1

    3683711ba8d820af3d4a65851c5abf9135f6c205

    SHA256

    17d35bfce4ac6b3ac8fc41df7dc7c20802072c7a073519e42e0c9abcdb768f79

    SHA512

    087f8455c120634ee17ee27b3982872663452a9fb877e7293df4ff535038d735d1a08c69c6b769dfbf9485e037a05a4e42de120077801fdbe31eb1cb79d61af5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c01a487f09128e3ac8d5b27ac3625f2c

    SHA1

    b0ebb7032dc60cfe35252ebcd1dd8344d6e4f4c3

    SHA256

    498cc845c1835b5e126ca1daaf52b8f21c2336fc513abcbe83d4977f418f5bee

    SHA512

    9477ee356169fa4159ee6dbca9e231a49459e18b15f903c6c66e4545e5f87f360a58d1eb704da5a7545ce2a0be2fc02ee920ffca5b00b8e84160acb48a4b4f9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2eed09d67b4327f27b7caeb3e1d39a47

    SHA1

    76c5a9eab88d56a971464cda3fc964923b7cbfd5

    SHA256

    eb81860fc378039cf5147aa6daab16eb27e4de72ceb7dc6a7e9aa9eedf279908

    SHA512

    eb8170831024b52aea4fba3609d4b67d7c889984db829dad0b18949dc53acc3c033e325f677fe83c91c9098728cf6ca63d7b4ee96655c4880db2e4cacb0ee8a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    278ed735b7e13abc7f0a066fb52487ee

    SHA1

    abec3667694feb7b326b8d820fc15189d7a91ce7

    SHA256

    7a30b123866cda91f3e75fe96820d7d829a97e192dee51014060b12f547ef07b

    SHA512

    9e05c20d786c563b772943d6f48924e9c54f7f7ceaa2e01cf2e06c74274b468b8c4dd97a85f92765d5012344d57c012d88c5b5311ab9f89effcedc5a4a8c9036

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1c69b0294cdf0454d1f0d61bcf1001ce

    SHA1

    f2ab3c26259ca13840583f491adcfc54b135291b

    SHA256

    1a77d204f2855ac8367259e69b927913ce91194cf2ec784f5f6d1616e42a0a30

    SHA512

    475973eec52fd8069cfaab3a10a0af891ded89cc660f31895a6f88d1929325a647a070e7f2ab683cf762c564e9791d95dc0aee1f826b59884210ff5967bfbe38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f4a01f939cb54c72472f88ffbf047d9

    SHA1

    7f16a18f1bcb674b5940297fb8a3e402e8f5146b

    SHA256

    bd89862c0fa2d9c07432f4abd3041af5ae4a7e36a28b56ee44310068f85e2ec9

    SHA512

    2d2e8e15d7ce75a93dc066d900b1e7008ef7e34f6ea17dffbc75d4e4fb8669f83b5a8bfe38a0b608c553e60dcf55839caa81fe9b2b5abb38ac7d0c261b0d68b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9f5e988fdd63cabbeb8ab0be1eb91476

    SHA1

    5f8c2f04dfac6c6227bafdf44a4f38cc0aa64004

    SHA256

    11b14de52ccde0c5e7fa9546bbd49c3f3f56915fa6c1309c9834ece9ade7b6d5

    SHA512

    6f51cf19461bf155c6a0de09b06bfcc290c7dbe1aaa9dd8a42bc6ee919ec7e75ac40718f37f8ff1ecdcafb6899fdefc37828c796d105f80da0a0592e13760d28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fb5fea94566de4ea9809968f5f8de68a

    SHA1

    f424bdda2f07c2b380d4f65ffb410fe4cc6cca89

    SHA256

    31db7108c272ff892ac7355a7a932b1186f4b17ddbaa65974a16cfe0e84c690e

    SHA512

    e4af015464bf55eb7c9f4afdf6afbc2cc3e10871b3d630e75f42f56ffbb304ce5de590b7cf5aa17bbff1cfbcbc9aa50962f3bfbe16498f27a1d1e9c2c18e83fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2dce8ccb6d62a29a240783c0b70da4bb

    SHA1

    d99a0f9b33cbf713e83392aab2c6afe4860cf27c

    SHA256

    d880a72047a1ddfdb82a56106215e7b4c0d83119f7b1c32c49e6d6aaab747f8c

    SHA512

    46b961cf85b9fcef5b6dd94870de3ed15550667ba66ad6a357da7f801e802f85484a92c0b23b1de61ca12168a1c93d3bd69bfba12e9b6dad73106c2b1c877c8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    838f3fbf996ebbfc55af6821ad82c168

    SHA1

    1c343e3e54661b49e8ff9050cac555514e6918fa

    SHA256

    58c3ec63fec8577f894435f82d32bc804cf9681a8bc30ba19ddb59f2d36a8e54

    SHA512

    2571c899d9b25281172b24bedc3b9ce11839d396acedb8e3bcd40efcc78d6f90c2c5f8d179a234992d2649b154a17f053082663b010bd55b12ca4b3fb3c891b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44cf1d0a79a2de8ddc5e5aedcc260ed7

    SHA1

    19b455f8884b797433525c35c09d3bec302dbffb

    SHA256

    76f64544a4aab5ed0bea06d78fbda1420d33e7ce59d00274301a80079e8ddf36

    SHA512

    a1cc4818067b3b9f29d971e284cb3b0741292db8f2714d52a17d1fe9e73732893c15e174aaf910197a768c6ac381a81e8f56166c4ccd2cdbfde10e660b48d0d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e3f8e0b3d246d310181cedc531bfdd10

    SHA1

    62b9750769fb7de5cf1ffa2c67b9b3f3f7c0e668

    SHA256

    14c6f501b24b03ae990f3724bd880a7e4e08d5f652594d6f7805685d80125af6

    SHA512

    ab33c1492cfaa41a214cd3aac06c1bcc790063139ce3f97d52b9a81aa64598e72e05d26997c443b53a76ed9181d5dae4a4640a13b0cebc9a9725835562a5e817

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    10346bf80246a06c0f48373a2d1e8258

    SHA1

    4a2b91d09c2ac18fa89ed9026aea093e2330fc69

    SHA256

    bf33fd973888ac9cbcefffca306773601b8d9360997660322a7bd4847668ff9a

    SHA512

    e70923a54a3d0a4ba9c5a4990fb5166b2976eb30d3f93f89ffe2cbec7b4f5f0dce8a314fb90fe7353c140b4c7065ea2bff2cbe04f2b6cba6ada9d701f65c155b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    34e9e2dbde4f1d296b95929497ce4ab5

    SHA1

    b9cffab9628d22661d8957373d55622be6692f80

    SHA256

    f24390d8c3dc832c908b52048bc372ea1ad6a26425751809674fc018fb83583e

    SHA512

    1874b4af4444c94b5128b97621d89d05d64ef226d653693a124f6bfc5619bbfbeb9bacc1eccc26db0448be6900053bc36d301bb5c48acb13673ea0bafb346c48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5d528886a052185d83d7b59a628a7e50

    SHA1

    8403b4559c239fe41d6ac42997cb9db1803202d4

    SHA256

    1299462b97203c17e314550658bfea9ec41e6bda6840b44784419903bbe38c8b

    SHA512

    e5bb3807e8f009279bc4f43eb953fa449ff98f85a79133b47f87014f11e46a19feafdb8f7e8800eb1c2fd93fbe4a626c798a32c30b0c4d145c2e0dd56b7a665b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8e55c109d987a3098a5c9b110cce111c

    SHA1

    3164d22dfc31e642727e4ecbccabe37a4928ea8d

    SHA256

    2d50c2c0fbf1053946b82dbd6287c6c95f8ebcae6707bfc7dae19eb661d387d3

    SHA512

    3cb004e7409bf39597014fc22a4b3b08e55364aafd870451e23d2373e19e51dac8135423133d96d0339539f8636779cd7c397e2282263759ba7a627c7ac4d7b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ef0328c3f9799290aaf834a1dd22cada

    SHA1

    4c36d4c2f9ce0d99ccd6656d5aaadce830787db4

    SHA256

    9b06bf0e94c45ffd3e653e87ad03475339f22d8b050990393dcd504f78e981d8

    SHA512

    e82847bc073031e24b41170beeb0171adfc95771084d1157c239ea6fdc0507ee2824e8f66085c6d789ebdd3c3b63e679010d9f868f26cf27f5dffe39048891e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    e0e48be89300167f78b7154ce3af1086

    SHA1

    85b81eba1875e1ef46956383265c04b19dd82875

    SHA256

    dd8ac9c802ae9dfe4ad61ab87321d2199892959487cd383a86a98f88dc8cd3f6

    SHA512

    51c9149a366ebac0d8409d8d54be82e6a9129b0269c572c4ab41a57eac9fb1c2bc53cd2d73d25c0cc3288997afc529fabdfaae2cb74ee296caf6e2f32e4a32fc

  • C:\Users\Admin\AppData\Local\Temp\CabA268.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA27B.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf