Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:06

General

  • Target

    74ee703000e437cbf25deb9ed46d76e8.html

  • Size

    25KB

  • MD5

    74ee703000e437cbf25deb9ed46d76e8

  • SHA1

    feb0360739848b2ba0c854bed000cfad435816a7

  • SHA256

    5f3efc72734b16277c6a1bd5b51ac3705c99be42b9002acd68704b36a6de15f7

  • SHA512

    7aed19ec19b43f23ada64d8e7a8276e36cd7ad18ae4a9199b25041fd6a9c1d5fb29a1e51c2d5d9533f272e5a9c2a95feec774906b6092e741748b1215389947b

  • SSDEEP

    384:+tbWARyiW9LNKuwkNudgPQXLKpKPFxa+/9XNBOiCGZK1/+IQI:AMlKus44LPFxa+IiCGE1hT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74ee703000e437cbf25deb9ed46d76e8.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    6b7a20ef2086f8283df7036e5e32edd6

    SHA1

    41f509d71d8f86bc5d46a41b501b0855eb00411d

    SHA256

    627c106b20e944e8a87978359503334e95e59a24432d55ab3cb40cc25c5989b0

    SHA512

    6a9032c27c16f3d6e7afe535b19a2e3832bdcfe584de95936167c35e5184521d41afd6f3b10917c8db63cac2a1c406915efec9619c15c9a4a31643c0b0ff163a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    7ada111694f7c3cdab748c580fc16053

    SHA1

    6db0f165aded34bb28f0da3affcdb5a8f3c62e1b

    SHA256

    18c81c90ccf2f2d53814b850dc30000c2d1eb0311aa1104813ace3e189c4f4df

    SHA512

    99aef81baa30c50c763a9cbdd44c2551b1e06d20b6c5643253a7821b21370d25cab46916e4e86d38b7dedff4b0b1a53ea533871a163f63924bd5807aeb0e8420

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a984ba19649fff6b2c290ab9ce8bd3fa

    SHA1

    4f9b072eadd66ca2b844c5dfbee25df2c91401c1

    SHA256

    a627c841e611f13b475170074e5eb3e0273f9326741f45ff545dcbe9389e5212

    SHA512

    4b234045478b1e3af7a8277f1a63d01f6214e40744aed6dfc6fff3375b46af77951244d087bda8e0a72d560579c66b2bee7bb883d68cf39054f1092ab7a03708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2828e5d5114e1e51026ac62137788f4d

    SHA1

    3b03fd409f850e349c8b0e972065c069d684a01b

    SHA256

    570a4b67b36e561a5812cc6a46b8c0e7ff02fb2709e2d2144d71357b75d48391

    SHA512

    583cbf37e03f87e9e79c32a36c86ea67ee9c458da53be1e373adc0bb5354695dbc158bf41cd3f80a24f84edccac631ab5881af8803787f45edefe017296249ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81f7633396d6e28862d9dce07eec5dff

    SHA1

    5810a4abedfc506140d85f015ebf6391ff13b9fa

    SHA256

    01db8e63d24433ecf6dfdc8ea06569ea7ebf27a6aa830dc47f6589065f835d3e

    SHA512

    5aa62ef1fdb3222c8c7db3a63166d2e5a9965e7959e6d601ec8ee2a2db1b355dc4dab29e8565f709597f6acbc26459496e00dfa1815e3506e06371446fb6c98e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1f17fbce66569d395623b17b2c19754

    SHA1

    425625e2438ebafe8eb4e24909ed1f427f197ed2

    SHA256

    181248427eb8b7c7ab439d44ae970024a544941ff69a93c796872de5467755f7

    SHA512

    763a012abd3654e2a8cf99bfb8d004759196a4e858d087ed431b42792898d3b898cba12a0262a3346005af8ce766593c9bfc2f69069209f7e28ff7875c27b35e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    584906fbd0e3492b6865725f5ee92a69

    SHA1

    6c4efa396f1247e0e05eaa1c236edcd9ec498533

    SHA256

    b36182107c1e2e05c4b1fc2a13b8836850f095c993e7b6b952246ef88731c743

    SHA512

    c704159f7367aa11a1f5d07d1b8cae3ffaf2a34f9d74a5023422d029c83633876c3ecb6bc5f777a4c15ee2330eba31e475337818bf93624c9848718b080c1dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e66d6ae98feb85860cd43b60997e8f8f

    SHA1

    29365a91bec5c288ca6caec6e3836b2939ca961e

    SHA256

    8aa99366f35c4fc02fb56d932598571d384eede052e3fd62ef90d8805ad4657c

    SHA512

    50974a12e2f54653351b05d7a232ab19a94c6b5d2a21ddeba02fe837cfac8e81544b529ab7f4b585ee0ca853fce58e016f03d3012ac7e7fe7d52c11399a609c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd9f0d766e78844b50b2534a5f73f9ff

    SHA1

    4e7ec3c223c395e612b1199b5215ba67504c4b91

    SHA256

    2149edd06753aaf76cb4e1044df2f399e26adb2e517967b6226788a3ee61c5de

    SHA512

    6dc4341aa74aac3fb8857cb3ca6725608b41ecd45c3adfa2918e622890d9b6851e2f1a4781dcc325c8446619c21cc2d1b196f7589dc3af52fd031cda9b64dba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4de52dd8e01d2ab5433609d93d5d4ad7

    SHA1

    e660175996f4227793ddc1b52a420b3e36ef8053

    SHA256

    3f6c935804dd1692bc9bd489f2970ebfb620a782d3067315abac489772e57d27

    SHA512

    8786585701a82435287979156cda0b0b3a57257b18b61a9034e6cbd7f92b2786226ca1e673c8374034925889354f5b8ff25221e36eb1bee2918564859cf2041b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c013038cc3a5f23a672baf3d2d19a72f

    SHA1

    3c2426ccafbc28d5f4ab4cbb74a97be149268f4a

    SHA256

    7a2d0b5f78ede6ef95e0b58bb0b21a7fd9c744113465069c87d5f4cebe538cc8

    SHA512

    0eef3214700e589c9b9c3846e0e6019f225549387c281c712a8dbba45892698eaccf623add254dd50d9b2d775d09533cc0815c5c063e450e594dad5aaea85f8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c2a3942073ca585ad650282157ec65a

    SHA1

    a1302f99ca341696744798ceab91d168b3770822

    SHA256

    846b14fa1c97a0577281f75be986a20d4d69de5c336d63003d52cddc3ae62257

    SHA512

    58abdc2418fbb29a5ed448f121ca1c44c12c391080d1aed927c80c494b063135d8943da220ddefed67b4d26b32ba7ba9f901259e6b3dffab7baf4313a7a16b0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd0aa265d9b12b1935ad7737ae9c54a7

    SHA1

    0df12d79b0faff126865f1efc1d44277f5f2e362

    SHA256

    f2dd63dd362b97f3d07203287ef7c81862781470ff94666cf31fc1a39ed7daf6

    SHA512

    526d527149e1b17c1ae88ab05a26c39504e954e5b657ae232663d8b8d1c43e3cde77c133383693a25724153078b32cc8a3ea3bd3e8d3e20e928f63aa19ccee04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59d526bed729d5b6ce652d38917cbd6d

    SHA1

    8365d325aa65a05a53c25c06a5a5fa0b96f211d3

    SHA256

    76faba8fdeda8cdc1e128055fdbb7888b95b0f876ee8871b1e986b9c264e246a

    SHA512

    2ec8b3d093b81a3a7d911006315a29e5fc251f9b2685e67637cc74f5f58a03a818f3134d372e26f464da45d57773ba35b536c25ff203143a881694f6681ccba1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a89e0de1548ab740b64eb9dbd9d870df

    SHA1

    fac95d22c848d3b4d7d3be8ae4b4ac9b90dcbf25

    SHA256

    23dfdab8ee40aaaf10d2aceb83048377e69a45dba640077b607ab33786fb0fc0

    SHA512

    8085cb8c100d245c15ef58534deac03795b6a7722b62b43453c07e234ff6a4cb9a678c7cd442910397e8f3cd8db2c63093952d43e39f14af4ff55be2aaee7d57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44472e6af0d379509c7b9fe83c90526c

    SHA1

    9aea8f161734a2162cabfb9b1bae1a4e63a2f215

    SHA256

    f9cae055293fd738008c13c79c6816f16b81558357acc5246e419e421a90d108

    SHA512

    fce031257b2f282cf5976934a51f799c9d0b9289ebd98785820fc1c294b630e471472792ccf6a0c52579f6efdb1a6cfc781f47a1ade648f267135537442f4f84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    230a612fee1b4d91dcd499e104d0ce91

    SHA1

    da698b0ac1930a8fac7c3f1a14a84f1a0fb9debc

    SHA256

    fba2f1bb757059facbca543d1053e073a64e1da4408022a56890bd6d62c02df5

    SHA512

    e03e83a7c32c0950be9ff4ac5bda9a186cbb88267c1415ee831d84c7b7cb58755ce6bb09b50d5be3ce9703be84a71662bddc9ff154e8fc198aed91b46891dce0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    979fd303c3dc5a397e34405efaf6a175

    SHA1

    ce18b1fb6846e86f8e961406add74666073ec47e

    SHA256

    45c5fe920231d6cb238d1732d75e6fe004721ab2818ff8ac56cd2593352911f7

    SHA512

    621bd3da013893b96511e7ee035e4cc0de44cfbf5695b2e3b394aa55c74c5d936c3857c36b7b7102965d318500cf799c7ba8e37f432da94d7bd4a6f69c2f06b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2d5f33a382caeb693fd49edeb34435e

    SHA1

    1096daa858a4ec4afde036efb03b660acfbbe439

    SHA256

    f945c2130adca10be85e21a5a07119f626b6de22a5fb244866df0584804a444d

    SHA512

    8b90eca898e154fe9785c735a33fc4cf539ee11d1da69f474a1fbc6b496e24b4d2c3e0fb06bf6e20fd410bfbc61d7836488908a3df20429617116f45ae6e59d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd4e905817357e708ad603eefcc98bdd

    SHA1

    41a32b1089b8298f773b31255e560e60a56409f3

    SHA256

    d469da40142d163c24e8bfd8c7f3ce3bf9de3256a91d19547c77bcad31ab254c

    SHA512

    7fb4a1986578eeebb07477ff03a6db0e7d7166ef825c3318486859afc7d0c0df3974612fff883389401730055ef3e08a1e341ce6d4d7e1d95001b4c0d6d0a175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    986efcb1f1daccd2ebdf065b9fee48a8

    SHA1

    df877dce55bbe596daf8e9c19793e6c764c33010

    SHA256

    49601ddb391e0b44aaa17f880f3fe207d0ead9f48da43e38ce6888dda8509d41

    SHA512

    9f49bd0c7e93bc884d72c98ca5e7d707df8cbbb5e4bca9dbf7ce1cc0cfe0d0934dac8e492761e4567b92649b243af3af4309aa5a7e3fca6cde8cedccbaeeac9a

  • C:\Users\Admin\AppData\Local\Temp\Cab9DC6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9DD9.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06