Analysis

  • max time kernel
    119s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 01:01

General

  • Target

    0af44ecaa26646d58ec93b6c3f7db3e9.html

  • Size

    256KB

  • MD5

    0af44ecaa26646d58ec93b6c3f7db3e9

  • SHA1

    698bb01f7f0c32ebfbcb14e3a9a6680a4cc3574f

  • SHA256

    435656e4e65c314b230f998387dea2d701253339447cf976a97216ffc3db3f1e

  • SHA512

    5f4af4eeeea2902efcf146f3b43e0ce19be83628cf1f8ec075936ef7db7a7348cf81bc0f6be6cb280bdbccf03d2a8780ea5cea0e6c5fa80b9862f3fc0800f767

  • SSDEEP

    6144:cfX8F/BLycQJGdf9TF9fQ/hLy2wQJOXs0f:cUtSJE7MhLyaJC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0af44ecaa26646d58ec93b6c3f7db3e9.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa32921815bdbf10f3a7622506b6b0f8

    SHA1

    17ab0441d82049236e9ac8b044bee1b80c0425c9

    SHA256

    68698fefe73d30fe4cc8807f7301bb7769309f4d46479f421fb2e6e5fc2840bc

    SHA512

    e3fdafd638dfa2847d5ddd98187361d2eef442af05ed50981a5ca9c0c0e4b806767bc5e55f6f62d26d95ac2f940d595a1d3dd6d9bc3c2f4cdd7558db1dc97193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1393705225a8b11f7b96e85509eee518

    SHA1

    1a706dda00e5b0a7a9bf7ebb19bc3b9b8898cd67

    SHA256

    d01699fbd887da3949c88215f02c8609cb91d6c010b0b2a756f9a401441e9791

    SHA512

    038a236cde515d6cbe7e6302fe4b1227d0a1b425b491a6b1b347cffba6ab80533dd6407e6164e744bfd5b8e6a0a2bb021d70e44cf7563949414fd6ad9ac31438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a43676565f25dee696da19274ec68854

    SHA1

    08175f4008028026e40738e25070af15d08a10be

    SHA256

    627b4f2033c308b20d727dd222e8357d522de5bec074b01fa71a6db766a272fb

    SHA512

    fc6e338eb76f9270b0c470eff0a02f58bbf70a296eb0f31d3f468357b5efca7568c13aab25fa309597a662f79ac14a97a406a0bd40ef4718069fdd2986d6d23d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f91bb5c0ea0e685b1a8ed71a62828c85

    SHA1

    41d3c695cba969d9f7bc9238f0b690fae830f4a7

    SHA256

    11f6dc36381afe3795e9ebd046b0f72c351e63aa14b94aeb456bd19a0b9d5fd2

    SHA512

    90a4d3bdc52181976c70dd5688e0b9a20f5a14c158c8dd7852453c7f36622a998ca1d581a055a25e8ba627111f305c5f370f14a80ce32c91205b4eaead52c419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc288045f63cb8797df921220742f2d0

    SHA1

    70f5c1d1229efeb91ed63a0dbf9e62d62191e69a

    SHA256

    7565f31e1ed71c7f5976ffb6e3d2609c0ccb1335c99b13432c02dae718a3bbda

    SHA512

    d3c6d2ee558e878e2b4cd85c979ea0a03eabbf5fc69d8f3ed378ca73f010ed53bdb57bc5bc40e0ecda8588d44b41985eba4c589d874989fa9762894659879e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8849c785e41dc2ffc520e30c7cb4c7c

    SHA1

    61da9f379735720e973178b83e08ecc5e8d573a0

    SHA256

    28f639147539dfa87e7a530f609f304a0767db5cf9ac5c39a3f9b385285531b5

    SHA512

    54aff0b63142081ccd4c7e71502e94301990752b3fd8c1f01fbaf295ac4ec96c608ecb9bf06463b07055053dedf62bcdb9b87d564077676383e575ebfc4ab993

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3727b6de7e018590cdb32b14df470167

    SHA1

    a0340caf7734afbfb8262ccc833762a15585439a

    SHA256

    946e8a7bf0b631eda5e3da5dfff4ad5cd426b96daa37d09e1285efe33caaeab8

    SHA512

    3a88aa8be23ca138cf741ba030849a884c2c5818ff1c817b5ab5a82b483ea0c4044a532022fb5410c2777b0cf948d94d1cc4627559e9454ef6be49282a929daf

  • C:\Users\Admin\AppData\Local\Temp\Cab8F09.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8F99.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06