Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 13:37

General

  • Target

    pages/0116d1e1b2/m/mxl/m365.cloud.microsoft.html

  • Size

    200KB

  • MD5

    f7599415d118a1d75aa328c3e2ff2a5f

  • SHA1

    33feba861be4c791186a0cbd5d9bfd7f55825469

  • SHA256

    ebd5cd2871aea7b814c57808baf5ae958f6bd5d10bff35f3cafbc18c13c009ef

  • SHA512

    dd5839d692862a0599504de73329851d326c22ff198e39450eac4290d02ff9e46ba53bafa322390539858c59111638c0b4e40b6fa99debfea456d6026c93a6d2

  • SSDEEP

    3072:ncDxUX2li00ajPBL00nPqFbrO8sK5k27uXyvfoDL1:cDx9lib6/grO8y27uuoV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\pages\0116d1e1b2\m\mxl\m365.cloud.microsoft.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acf09488abb320266f8e5dc44a7340d5

    SHA1

    065f7c61098897b2c2417704d68036e6c53585ed

    SHA256

    f50c64d3e9c8e49df2a351ec6cefef63dc4347965134ba71e22768428ac22246

    SHA512

    29d81fb0632e534f70604c00aa42ea71cfa7974f3a3d30474d740338f16a1bb0f0efcaa6130bfa8201f98d9057981d4a11ee4640a84be0bc15d3b9a551cd5c55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1abb06b3892cf8148d2588d693504d2

    SHA1

    969ca91a34764fef43cc31657319f74b33a5847e

    SHA256

    7b525fee4143a26c0b1edc4ecada158dc21e9edcf0b059ff047732180ba48165

    SHA512

    69e2d2d37af0bc44c49e052534da2eef400ab7b8275b365fb0cbfdfbf7124dc91f4b78c7e63ec6349a0bc69026c1f1b3063c8fd8f9fd34fb39f41f5264add79a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3962b6577a9ec7579107da04940b4242

    SHA1

    94ae1a63c389b95408050cdbb4a0a59516bd722e

    SHA256

    e2ecbf5961347662b7c550bd4e1f821e85b9790a5d870020e91294ffefdf2a42

    SHA512

    2bf863a38dd42ed2f4ed520c6aee030f8e70a63517aad9720ae91a2c0b94fc5f5132869626035aa87ab471a2739c301eb9b2a1c02cb65396eba1b07221b21388

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e93754405cc272bf5d2365e7a7a0375a

    SHA1

    12f24e53b7bab8efbf329fd72efd5222eb850c46

    SHA256

    69aeaf129f794babe375f05c098326ade3a893ff875ae50b520f8ca1fc174542

    SHA512

    36b96c4451b1ff5c315d79a8bee66f6ba3e245d82a04490d4af9df3c9ad3482b753629fbb587ddebf412420fe6e4cd20669df700b028f3dd0642869369ee2103

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd605ecc0f875db9951ed8cedbd2f97f

    SHA1

    bdfb2d56a56ade9d697559aa83eea7256e3c3fb1

    SHA256

    97fc244bd4fafa9462d485203bf564d7113261f40f2636e91d9378f5424f5be8

    SHA512

    036bcf62d1187486b21ede6aa73659a2d2a240b67b857fcf5db4931cf2c2db2915f868395433c230c3cc966767925ab90c3b9f5d2fafba9b2bb4e0c007689150

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cde24f29af6b6b71f598cabb310d2418

    SHA1

    59f14338fed27c58b43d7cc598e4a0298fa92563

    SHA256

    bda38ee93397ce4f2c85a193ebd357a2c914d6102322bb55bf64e489dad80c22

    SHA512

    aeebb23cfc1aec11c0ceec249ffe69ce3cb38a666e17fabd57cc16a8eab2da262b29e81cd46588dd6aedcff3d511b4dcd77eef435df751ae390b75da7cabc1b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    008dde4b91fe138362394888d469d35e

    SHA1

    3a1c794265c81f6790827ca80a11de699240e671

    SHA256

    19e8f93764120e8dd4de0d587f8794cb39a13f536380ef69d1ac90ae5064820f

    SHA512

    d9d1b08aac696709a974274080b604d27fa5bd9ba491847f95fa95a334d0bd5532d9381d3dfffa6b8a2636279a871ae7199cd4e4881c75f62d5027514c4c661c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c21d1ac34386c238f973de4327e502ed

    SHA1

    c09a03504b63223ecef441a7c71f80c57ebaf2e1

    SHA256

    c34c1666ed5f00ad05a8ddd25f71dc55f0dcb5b898214c4c27ff9b42b3223ce6

    SHA512

    1e2758c9698a53eefbf20df3ce5c9932a50cbc8d9c87824f46abb5b91e7b6990ca64d730a49e8a04dbca38a48196d83d33a14ad4879bf24b50c9e13227c2e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc1107576d750098c49472eab6456161

    SHA1

    45b4c42a752012a8987733ad7377ec2f4f1791a7

    SHA256

    c9ef65dc0b4a3f81b8d85b33cba1b9b23f2c08bbda6c786179a41e203f18887c

    SHA512

    7722c8036517c5ed340970ee2683c6604a8ee0dbd7c52a2f6a7482778cebcc48eb0734f20354319e3766518cc93698596883b0b5ab88cc76c693ce623c31e035

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96f7e5dc8cbe21f464a2ac4b8db2b531

    SHA1

    6fb14e516ba79f029c3181400603a3c55ca9b89e

    SHA256

    09b4c2ab52e55cc066309762f6d7ba42852f4f73785cccb5b5fe63c38598e325

    SHA512

    467a26a2e24b15c3ae2cc5318730c64c60314a11b653410e1322a59dc7367161660705ba589f268ed775f9c8f5a26aa0ce06c7f769ad41e6eddc24998a821654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85db55a9d50b3a8bbaaa167aa5d538fb

    SHA1

    ada5a7567c43da82b38f214007dd950b0ac551e8

    SHA256

    4a1fc1cae09bf950cab0b7db8d1918960012e09755ab9aa7244072422382e9f2

    SHA512

    ea1a8c7125381ad9d45fc95d53ece719f5ee9347447f55eebaf5feff7244ad09d632d67e4fc863405d799d3555ed49da04b77387b58c25509df5fef29c2d403e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e2b6668e61b47679aca3deed446e067

    SHA1

    dd2f56c5433b7bf76612a859c0c2364b054ece9a

    SHA256

    18666e360c8cdb6cc66048d84a88c445525a2e95becb4ecda8808ef5c7c9b4dd

    SHA512

    daed46ef57c4bb05edb109005e94365b6df7382177303742d4213808a08c0cbd9f2d0f44eefa6ecaabd860b6c4d2ad3863d7c8eba4fc9d9692e36a3630c7bbfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6ed033dfad8766e9dd6fcf29609d2de

    SHA1

    bce575f87e75c9c6caf28d5c446e94fc4cdda186

    SHA256

    f54b6e468790cbbaba19ae45dcf021774dcbfcc79b9a5a1c9a81e56db053eae2

    SHA512

    0f8afd3c2e8779103e0840d2674bf98127fed9f4999975ece8b4fe6a21c9a078008a6dc49f90e58a3d0a119859fafec72c57b8330c0cff0a4b7f763831ddc9ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    feea7b1f66fac5002950465980aff8a3

    SHA1

    436ae00938f308708cc7b438ccde662264398291

    SHA256

    5d441c2feb31b107998c12b81bf6d2992ee57f49cb27b94ee5abd4e49f399a7e

    SHA512

    a166ed16965155319ea173e37a3fadd7bd970a49c318595dad80e7e223d2bcce573ad76415e4a41e718673c7e929a99bf01ff28423d52d29c6f883601485a6ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed2fe0ab49bf51f26ac997b44177f79a

    SHA1

    6e790712f450eb9646970da200655623b7c5e607

    SHA256

    bd27af2c7d778198709af30cb81948cd8b5ae436591f3cd49daf21a1bd2a5883

    SHA512

    495e3a9e1e24c40eeccfa39a29c23019757bea458c242644f0a609d70abdc092de8e2a819e9e8ec25e5d643e222ca4b7c5d74698e84113c37ed04a092b1d1ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9461ca3c85aa081e95d09e99fbe0b606

    SHA1

    63ebd367094bb893dcbf19b785029681e0d4ea70

    SHA256

    83f7ed464eeb45c5085225420d380bd7487538ac0d599d99d850793bbd1b5df1

    SHA512

    d1a18f3646f8cdf566443a4c4320b42ead969d4a979ffc5792e36bb85f0d3b7b91a6ae068a10ba1dd711ee05a490d9bf3446c5a3665219c46fd124cd7d253669

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b100535e7d7401a628de9282479e0d3

    SHA1

    18722e62b9cb1dfbb75c1eba5532784b28c3bb1d

    SHA256

    a54090a7daa7305fb91756a36138b19dfa6d56a91205439362dd26f4382a5d9b

    SHA512

    9aa400aa0d7496a9053c4cd14713514482a3e1dc83827a8fc741742ffd25feea00fcb8432b94dc3427e39c308785f931bac3f43580ea0ae99341aee720b36df1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9da75955af23fe1f121a6805722086ed

    SHA1

    80741d1ac9bad8318e27d658b99b0941a8d9fda9

    SHA256

    7032faf10c38da10a22174039c784e01c2e4a823677d55a14ee4f8799ad3d803

    SHA512

    0bcaa32bcd51cc36cf8000808ab4b6de842e9e26715591d64bd01ef9cbd9a0430f764e3561074d7199df1988bed3de264078bc8563d9db6071f1f90658dc8b68

  • C:\Users\Admin\AppData\Local\Temp\Cab31CD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar326C.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06