Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:38

General

  • Target

    74fc9c088fba730fd1269f45cd9323be.html

  • Size

    91KB

  • MD5

    74fc9c088fba730fd1269f45cd9323be

  • SHA1

    f0be2b0986e020b7f77b12cf5caed04ccbeb66bf

  • SHA256

    d5712bd27555f0c8801e4925ad49ed812377983412505f339c902981f423b507

  • SHA512

    908f36b6959c1ee9fea06cec7ad373ed3dc24dc2763488028e79bec7b3cc763d56f675b1576de2092445269017f0a2c384d5c1596aac1f60f3a0008593a65748

  • SSDEEP

    768:Sm+yDgABpXH1dUFCbXnD8rA7oRxBkrh7CBYyCRI8S8uPFnJVMM4e/LfFT4aRCumd:S9yDgABpPDoiOeF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74fc9c088fba730fd1269f45cd9323be.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    7ef651ae63ac27b31ffd103ece8e5716

    SHA1

    3603eb062821ff53ad1736be49132dd454d1b48b

    SHA256

    c8189f9e2d7cdb4c5911711676099dc78e74c4e8713239ac9035fcffb3a9e0e1

    SHA512

    6d27cf5e956f0508b106587411c6fe89d39eaf1a7fdc2b7534c7151d4eeb9f94a37434fe626fbb0297a8cc3db61926d0fe79916ff1854fe39271cf6a95ae2fc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0492c2ade3d5d4afe501640a0be3cd4

    SHA1

    aab50d2d5045a511ee39e51aeeea0be5108bd3e4

    SHA256

    f0d570c442da3a7a565d5690976eb472aec24c6ea579de046738d1d6118249ae

    SHA512

    a63caa0fbdc02a037c35e97aed4f935a79861044d2163d2e409401fadea618ccbd2bbdd1ab9b57926ea6358eedc000b31db673c7c238eacdab6bae742c1f8a37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5520d57aa919b0132c9cad602d5ef60

    SHA1

    eebb0866bb7f637036634a0cf18ae5d602c60b14

    SHA256

    21fab079d29e0ac78e6a4d5f34c891e487ec92674b8fbc0776cc009532daf0f1

    SHA512

    c4ef3dde6051670c08a35aae0d524675b6609a3c98b87f83c95e45c38ab57752db9a9953b6fa076ffe265e65ca75f5283d1f78f33d6a3e657a9b624efc7cba0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73c106f95ee16c6f44551cebe2e7bfda

    SHA1

    66dfc289fd305d8df768be97851e194aca709b8f

    SHA256

    50fe7410c9893ff6e6bb0a680d0d162b26444393ac0c3d72fec1bfd752be335b

    SHA512

    7109966a8eb7829ada505425413de51554e910fdecfaceb139228019742b11efec900d81b448e241b4fc260d51a1dc380910f3d81956d385878439aeaac87827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60c883c2c104ad89b5c81a3612b4817d

    SHA1

    afbe1dadaa4d34db759398cc001389f668783ec5

    SHA256

    72c839bf6e5eedbd9e3854762f7db5bbf66ddfc65ea80e57a0a0586700b7c10f

    SHA512

    e29ff9d21e9c907f6daaf988643a5c384003b4c9eaa3b7c9fd4f957a0393504582743fbd175323c52ed0b7855928ce5ff65e34b070e37c8867e40784328e486f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c210140c0c191f6b57b1c4e74f797e8d

    SHA1

    f38d975f0ebaf2d394112ec878e775f7d2c1083c

    SHA256

    d623c833494ee22fc2022db6048f6dc7e801e6efe15e2d94c067748b0617cc09

    SHA512

    6f575bf1f3dc28ce663542bf1d759f35d0e1f893777c7d8bb27cd8f4c56a192f5526569e8d25c872c5de521442aa974085c102c433e1dcf0baba66c2e14df48b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f95b7e297271bcc0dd79eb4937c1c001

    SHA1

    8ab3f8e2269196410c075bd8d7b2a046df5483a0

    SHA256

    120c5cb5c888fa134f3f8f4dd0424eebb526f6ec8aef18bf44c1d52edbcdcd09

    SHA512

    1552ade215fd67cc30e44c1498c46b2941adc163e8ff3c0021f8317de128cbcb8da4a5af938552a26cbcac7371b50cb41772e00a0f3a363a2b84a05b05cfdfad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a7e3255c8ddaf3c288af1ab18bbab7a9

    SHA1

    578c08324a8a3ee7104529b1beb98fdb70e3b3c7

    SHA256

    6696bed2c061a91eabc338259f4702ea2984b4cfab1a80c599fd7e4332b079af

    SHA512

    79501f13372ea1c63b332168a83e67e6b6ea4cc978b8aeb0d7844f59d141dfebe539e80a53b774e726f577b010ac89241505d138bc0172dff0d6388c255db0e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d1323997cea777fb510b54ac3891670

    SHA1

    b97f8e52e08169825870dc41e038edf5dc7f5291

    SHA256

    5797b6ab7db9a95a0aff53ae95e61a7b6e4de2c72ffe1ea7ae037b530f79d87a

    SHA512

    5095bd0d48deb9e649cdf7bd0786251a273842d2aba19754e7691cf342b1856f8521600c31b9523453501ef06004b6a7f15d862fe37bd827a565952f141d8d96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f98bbbaa1e86f0bd2e61820fd6528ea

    SHA1

    331551b12ec411d9ad37d32fdddab2a1ee368d53

    SHA256

    84474dd4a4f35f3d98509471382f0a63d743bfb7be15a141a4cf03963390c956

    SHA512

    5bb6d6690a50ac8a3a69ac64f758947e6e3ed0c694c3bf05cba6e926299c32e10f0408dc258ac788f9aa0540f006542c2724811ab003b32a099eb9e7ba3a4728

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcdba4e28754b5b9c1c06266fe114360

    SHA1

    273e0858f08a9657c79dc9dd174620f4e16bb87b

    SHA256

    1d4437135010d2428ca233cabf8e6bd9d00109d6b6abcff640d540397ee21c80

    SHA512

    65c778cc03572cf7af156ce3d7c995f51aea1b4be7f7fd0f2ff976754875975ab31a65af2ec670984aee03bb3ce29ca700d90781fbf03978bb8fe64c81a4b54f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc69681aa322194b4fc7f714931adfcf

    SHA1

    308100917cef62cb560cedd52591b2d801b57f79

    SHA256

    ba71b4e63e48204f33ecbe96114621911059701a43626b4f626602003e8526f5

    SHA512

    314d5e7a7725dfe3a825f4e0d57df40a7e6957c9a70f64c96b228bf306cf56259d88d7afd753441fd06f2915d13a5009299fdeee1d8e67fc72b67fcafcdfd6ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b4573a70cd7e47973856c237e6bc57e

    SHA1

    e838224237ac8e0243e7dd3a11778d6ac8df46e3

    SHA256

    017fb184cc962dd1b41ea19bded6a353c3b0cb72b9be2a8a74b69f90ae9f4298

    SHA512

    699d70e34b077484b4620835447a09c8fdd15b64d9074d6a87d70daf359bbd726ab769250debc619cc0f5844ab7fddd35d27344e735600b2b25470329755f5e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cccf7120ec1b4bb66f907da91cb779f0

    SHA1

    8bc38a96db31a77e040928d5e4682ead85a078e1

    SHA256

    5e0ebddb9b27f2ee568bb7a595090852502370a5a7bce75bd175e8715925f470

    SHA512

    43231ea8caddd6de9346a951ff57937690adb9519b8c74394c0a12debbcf19aa42e57ba17b88c071f000bf055f94b97bbd25bceea7b9da90353aca404471ba05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd4e798aa56b94efebd405abd7a52590

    SHA1

    1a05c4faf1a6afc4ad1a58e60e6d657a4d4ef34f

    SHA256

    821d34c09d23a3399f91ef0748490089abd87dda336d390b893e3c29d68989f4

    SHA512

    6d4369c7721ab412a342e7cb148390881777bef6543f71150524e2cf099e467cc797fa0bad1f5ff624f2ebb3de6b103cc5be15d6930a92700e97cd25b3a03f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9faa536958899cc803f099383a6a95fe

    SHA1

    e8356268d0d112e43709f4413cdca7a338535790

    SHA256

    e35ae0621b158ee95ffd1312b581cdd5b1d155828ba72eb5017f7c92422ab4d7

    SHA512

    88b8487058904aff95685e8bab0a56e5ab449a6b857731113362a77d1ee1af9223abd5a36788d7942b8b51f4a285b8209cb80c503726723e447493cef3de2969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    703594b46e3a0a53e10070e711b9e97e

    SHA1

    0c21aef8d7ba11b1b4ae7578014d06b13b0b4026

    SHA256

    9a0d96302bbb8462aa8ab5e9635104c1d06f68172beddd1438d6d4fcf9fae7d3

    SHA512

    e2d7702ad9f5a71c89998dfd176453765954b37b1c1e2e4da5daff6d27053da8756b890d1f69cb5d5f404d1965ca0f33761baace32065571e98babc2cc3e0d5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ada58bee685aa328add19968f805e2fc

    SHA1

    97aaf8621c2f4e929b50a21ec5d3c7144921ab9d

    SHA256

    62771811a98bab5d9737cc575ee534f9b42fedd27429fc0c8d074140e1902bcb

    SHA512

    433fc25903d418556c354f2a1259f180f6e8b3c768e0fc0d1e810bc145af4ca5fb5f693019beb9787a8251326b0a0263fe891585e39c1d2f51f45d7bb7ef8dd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e80b6fc9e92e8d4e8da5c0285844b3e5

    SHA1

    f1e93df33c37f833f0d91ca56afd68c1a32a6cb6

    SHA256

    8ef982458b3786cf250d34c2bc673ae86b5e5bc9df3ceb8ef0baab54f9f6cdf7

    SHA512

    fda0b80597ca32c86fa0d3121dc5f43ab715b746a8a9374b360f24a16c11db3a666b59187bee5ff5529e5b73af211f1179ba369a98d49beaad62864603017c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5d3d3e1454549748ad0495b619c3077

    SHA1

    1a6fe94218f7301f82145a8c446e0a9812945249

    SHA256

    921816a56fdb83e212a160d94659b6b2b6b6fffdb45a23528a6207a6ac00367b

    SHA512

    b42b919a65c028ad46a96ee7673f45760ff3184f7eb8c552110d436ac8a145e779a09d3f5a8ce0b6a9ed2a0ed08f18ee5f33807ee2064d067f22d7b8a8f15f43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91528e9fca7ccdbfb52d541c31254701

    SHA1

    2c473133e9ba955cf6925b127e469f57be4bedad

    SHA256

    83adb8992cc174982f45aa3d2a2af53d8a09cefa738e68e30300ced31d4c0c07

    SHA512

    15866f054d686d44073894673b90c79ce78b84eb33366ec285afa4c803b2bd793552646ddfd3c325361afa73606b1af41149b26c7ca6b22394f16529c9705456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3af6ed05d5564aad953fb510481c68ec

    SHA1

    e38677a259cdc308859d452a1d82d24a4d6553ee

    SHA256

    a3d7e8b80546c9de97808769dc01651f5ed2b4bb84791f4f059c6f8dc81469bb

    SHA512

    ae498c2eea78b663b2370be47887d3fe2c710a00b87b0da6712e259a7deb5a2d5162792f874f113204fcbabd286ca5921a35d0e119f66c6611b0a8bc987b9b4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f98602fc0df6998e541c9ed32cf3371

    SHA1

    c731411975838aaf279b82d4f652616a14e844e1

    SHA256

    bef6f2adef49749bbbf4372b1272fb7e97e780eea593bcf829cca5eade4a2b98

    SHA512

    786e8a43310245edd1e87c05c6da3c7845dfc85f6aa6f4eeb66f925f848513d1ffccf72acb138cfeef53cad33741efb5e15141d2b4c20513ef250dbaf46d1869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a7790374d5b1ff6fd4edba61dbc4c86

    SHA1

    06b94fb523acef542147d11d86a9e298ef24799d

    SHA256

    bcfa73ac5890bfc97b46d47b76e3db214198af56710c18af60838a63e3a3e877

    SHA512

    1b240817454a3e507a7fec6ef2193e4a384884d187bfc8f6685d07620368601fada3c6dad657bb9099cb6b70cdd047626e806d7ecf065aa846799abddeaf9f26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ffc929432dde48e6c4b8e45170c5d2e

    SHA1

    1af62b7c884bb0f4dabe3143a8a57a96a90599a8

    SHA256

    098cef317e4eb9a6205bef806977ae06b4c2556405644f39f247eaa5e7d6b6cc

    SHA512

    0df1ab2d4af654ea2dcd1230375ed6e8e7ef67292b2088ec4488e1494a5274bb49160565a152f25f7317beb84f6a51fc2db618b5329fb688b8a400ae82c3559a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    01231437a80efb3cc8b8866f52c1ffdc

    SHA1

    a07f13c2c2329d642b6d0033fa71e19391677e7c

    SHA256

    29b08074aa65259b8a918eae4199834453e98908cd4f8ebabad3598128e1ab15

    SHA512

    2088eaf67d64532fffef7bc66d5b2b275eb2dca9bf2237fdb1ed63747490e74faaab25e7fd94d1268df235ce367c8c1f2c88dff254be06b18b95c6185039845b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    242B

    MD5

    52213dc209bec0812ef46cecf14fd497

    SHA1

    f89b2bb413436ccae3a4182cd6ad72fc93a32319

    SHA256

    6c473c456efd982b388de928b7dd0e99186d150fb378bca3d681ffc82f332e3d

    SHA512

    50537b603c9898631f76fd45fc51669d5176efd494e1aaae6e4dd69345e92620606c4d9d8f6431ce6755a7c34b01711e4da814268ce3d72258b4951f5d4fb1d3

  • C:\Users\Admin\AppData\Local\Temp\Cab1B8E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1BC0.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06