Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2023 22:00

General

  • Target

    consentform.html

  • Size

    27KB

  • MD5

    7a2ed1a6df8839dd8936a86d9edccabe

  • SHA1

    7bc1af528444afca678905059cb1ba9fade65352

  • SHA256

    d02fbd55c1b5da3fa1f77c52f5633421395a3bf228457521512b37cdacd65f9c

  • SHA512

    ea0c3e512b37e340f4c0a49196344f1dd5aef38c469ba124605518e913be601a5b6a92a50f00e962bc90041bb80e51480254c7902032d894b7d24be5aec47097

  • SSDEEP

    768:wEh4FOT6bJdK0D7fkvaqF1b6cY4c5rC28c54NTc5Jt:th44GbJdKoncY4c5Wc5wc57

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\consentform.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    c3823b8f05c3814ea581830b92163f06

    SHA1

    4bf14664600660689bc8fc894cef0826df0bac07

    SHA256

    5a212dff86a31c7c9ef8335b0760b200c5a5fde8091aff98b69a096179007bdb

    SHA512

    2dd53f364cfa7898f27399caa306bf74dfd1fe773b60e4a179930bf74ea44170d830a223539d3c859838992d908573d7d82621db6591645e55bc2319e4d4bdf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a085a5bb9dc4ec21709e549bde4163b5

    SHA1

    d9b8fda953ee07ac07a891687b34b7be2877f207

    SHA256

    141651d27b7ca304162185bec1274f1c919b1d9b938e15975196f8ba77c97fe3

    SHA512

    e1c401fab11c3571c43d6a19adff473dbb0b9e09717ff8449dce1ea81557cee113e46b4387d88d871bd7d566d1a674c3a7674e2a522fb9c73b23cb48ba0f02e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d990b4e337f95c4948b95353bb2ee866

    SHA1

    90d08c3471a70f8ab1062552263ac45f6022408e

    SHA256

    717dd76d4d9fa4033a620e171d5eede702a672a1aeba1ac3f89f1b64b9363119

    SHA512

    73c6e98a1f00f3fcfed34489d20be67df98c1fff70ec0d432c058452a414089045b0dcb1df9ed1f85b9b3762ba4a2be4dcac19d3cca7031e71b8505becac81cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9bfafdfa9a9f0236a2ba09c309958cca

    SHA1

    5bd348a9a6efab30f45cc48ce0412fbb9da9846b

    SHA256

    2c574c56f3a9193e61c3bc4f9adb9d713d498557116ba7a70524820ea8937391

    SHA512

    6e6942bb12be17291993c80d6bf8a588e7c4ed995753791df060fc5cccb0637b80c6820868d3893300f76fe5fb761f7af249460260870f88945cc16a9c1f41f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    96c4237f243660ea167c7fe51e63663f

    SHA1

    87c2951ad05083d7771e3e8d26ea63293b9ac3bf

    SHA256

    813849371722763e9dfc49d6e6e593fce206d2eb4391169d0a499d61acb5d58d

    SHA512

    27c03a7ab37c1d19f8dcf80ed3e7721cabcec01e4f3ab76243a31ede20a7a29ca4b71136d57613f1d93bdc3572da7363d8c8cb4c5b0422639ac9faccf557188b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    28b7d7f3706737149151ddc48585625e

    SHA1

    b6de767873dab9d398bf7504b2608fb5be3a612f

    SHA256

    e4c3774628824314f3d146508bc1ec7976078a2cf4a77f803a0eac6707cae1d6

    SHA512

    08477ade5953af25c03ad6df204c7e09cff22941ad18b32479b1c9da76ab98aba891df55e309eea49a95b070f45f913aab2b5854aed5c25f03fec947435b4eb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    47962c864a10bdb53d4b1db6a34b4ced

    SHA1

    ea7d3861ea3c13938537960a3e318f4532f0cbfb

    SHA256

    134c1677a2cec979605b2f28f0a4e89eb7a4ec849fca9d2f53452e536372b1b8

    SHA512

    059d1d6889867e2bba35d71d824a86ab15d169064d85cdb754c06024f92c1f1da03d11b2d1e73e59171f886bd7543022c3ab806b5668f21f7a10c091d463f378

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7eae4a7acb1e1ea4ead8e5d15733fecb

    SHA1

    f0847f4b5d27b6c1da5b464994d92ceceb6ce374

    SHA256

    5560b6738d9a47de55e95703195944b47116d12725fc34fbb71e025180ebd9eb

    SHA512

    de2643d995587cde9a28b32eb8a22d2909eee3c997e78124453c12b01b1dee7fe8940273a8121481704e5afdb81c8939f28dcca9d5f8b71850ec2446647b021c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    31d9f8c8835137f2440e3aea2193f041

    SHA1

    9f8f9be7f03a698ef8c52a58269aaafdb00ec208

    SHA256

    7ad4f956c5a6516a7ba6a17072daa74339fe3c29d4c6b26acdc06aec61320b69

    SHA512

    5a5ff43f48b99d5fc677a0edb7484c5ee894b5c0f6ea598df870f9e85d00a830f2d6a9ef1b7b6c87dc5fbaf5fd3f2c2f013f165e4a30d09de8061c358bf8636e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c3eb101127e45ab643eb0ae0e26ea1b1

    SHA1

    893b7fd86e1b4237e4336c291b6b7637a7ce0581

    SHA256

    b6ae0088a918462b633c26f042a71ddc33e99b46fbd71b41a2c741ae7e021857

    SHA512

    f7ac364e3af1f66d253790a32864265d060ab1df03c92a9ab1a1d02249880c586b8e1d99c1a1b764062b4eee6800030a4cc4aa06bfc7214d771d7c97ffe99a99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    05c57cffc361bd3e389fe4af9cb6d188

    SHA1

    3e04077f1d1c527874776d9037f459ca82c39d18

    SHA256

    183dbefde9f377ecedf084d6baeda4de90d6aee0331a2cf5092d4aceabc8cb77

    SHA512

    2e7eaf678d0c7c17c172b657661225eeca67486f4b34bc49a2b4df459cb1516ced03f5cd32e1d7aeaa1fb494e74b889a2912ef2f6b748812e2b120bfcac73fa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a092bd44358ac791f15e4eb583672344

    SHA1

    72b9a7673a859ff1025a56e4085b97319283cfa9

    SHA256

    641f0552fed1f8624d2de04df82ac67e6319157d19f7fcd3e551d1eb294ed134

    SHA512

    68048887763fef76d9bcb2b0a8fa32030749cc20bf439291afc0f1ac084af8ace015dde570e368c3aef4f03f9d5e73ec1ba21380aacb92789e02a053cb7d03f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f79df6f9fa8906a51b46ad9d948f0020

    SHA1

    60ab54ca23333627e8306a4bfbd5fb3cd26c47a9

    SHA256

    94be50c54e4f9162336faaefd340775807cc3d4c3413fe0f9beeb4d1bf77fb3b

    SHA512

    0b547d82eeace16ff18f50610bf503355d70590bf1dd840a097a7c90413fc3610168720e126f3384babb10856f57d7ffdcb159b4c6e7fd6a18a4967f674c1bfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bdd14a519321a41ad74d6ee7f41947f0

    SHA1

    5952954b063c6ce8806c0e84a26ddc6ec7c532b6

    SHA256

    a80960b41c6640d7c0f4b7e21fd3d016bd85361143bb09287676ab76d1417d47

    SHA512

    9426566f7badd181350811f883bb19b50b07c5365ab48a7d34e4e72a3f38fb16f588c9f8da337d2cd35e0564a4fc1799a9542c82e5f61ee69b9ff674996932ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7a29bd4d095e0e9f41323f780b973473

    SHA1

    552f06eaf5697e0a104d1c3c61feabe06a13aff3

    SHA256

    7b1a5bcf1243ebb3b715e7d9ce040f4f184ba60ea38328215ec70b9dbbcb9efc

    SHA512

    790da20e92c09b87c55e87d572177ec0212c5d9a940780f68ead023ef6dd8adc238f70f69f78d8d701121e6660c72d513a05a2e3ad6c646974bfb7e7860283fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9826faae802edc8e66f509825df45c46

    SHA1

    842bfcb869ca5b205b3d71e43c4ac61712cd0afb

    SHA256

    7bcfc6fd141f0d97b5b4d99167b08f200e9b8a4982f56cc9791a72af0e120c65

    SHA512

    822ae9709a394a16c8624971118380e2f8071ea750e3e4155c3f8752df733fb65ae57b0b1967679d4cc7e54658871411368bb7c60102fb2b65a9e9cb8e57f7b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c40e696e9e952ae5c8f9cfa328c9406f

    SHA1

    692252cc229a5e72670905438bdd70cb4b02b5c4

    SHA256

    c174c9b816c41394f77a80052716c6335849982a406a0c15a91b114cc26bf17e

    SHA512

    553c3b33d0defeeab1ee4a6b8e09f04ca254cb3b865666d64f745faf42f14cb56170342c00ffb21ff826e616e6424bbf789424da300349a91372554727b35881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1f6acc2bc2ff3faa41f4c8832ee395f5

    SHA1

    03c3d4cf289248b1863c9f08ae72840a14315f15

    SHA256

    0a017a1ce90b892a801d3359b53a75d746f286e0a66dac535bd4d5c043e56338

    SHA512

    d40835086704621fab408f218657bd13792c8684c12985a8a06c6bf20f937bd8692d095177bea44bed8d53e5d8213123ff11b8017de5203de1877db8353899de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    56f9ba941430ebe1a55082efaba86e2a

    SHA1

    073678d9a9e5ba9817d07ea906c86dc0929ffde3

    SHA256

    29288c907a3dd7d2da26181c1a81cc9fc84e3ee4defb20ebfb75b698e60a1244

    SHA512

    ef7f675c314bfe954541dc17a7a46b9f069ceb9e5eeb74850b7a3bee270e8755d6ec62082fa369b9c3ae23bcb3e0ce7c6ee7d24d30b99d8473a4e3e8000525bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    16f9e1ac601f5372da53c2d9385c2954

    SHA1

    9259bd4097cec31f9ce36462510d9acece611253

    SHA256

    589882b559fe3dbe327169d4d0d2fe389d41c28e7f54ead376ffb0b00c940611

    SHA512

    5e4ffd9ce5edabf2d19f671597c04371902b77cc67688ff04348c95846714aa6ef1d77bfbab1edd37b8a9b6a419077132cb19c24ae7fd8f630de6c81d393b656

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5efdd8c9c3b14ca9185fdc2a2e99f752

    SHA1

    529a408b5bf289b940f38307b05cf7de032d9aeb

    SHA256

    473f77ad94e9448481112ffc0c09e174dda8e6e4c567f0d54d1f20277e28d184

    SHA512

    c1e91e09f92783229a5efac0408e7085878c8f537f8fbd429fbb9278a4fbc28df7e8ae4442ac5dfa5038885c25dea74537439d85c5163dd7c5bb626ff1ba8b8e

  • C:\Users\Admin\AppData\Local\Temp\CabAA84.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarAA86.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf