Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:21

General

  • Target

    74f4e38c6c4f7b5870e52ae697fc0a90.html

  • Size

    6KB

  • MD5

    74f4e38c6c4f7b5870e52ae697fc0a90

  • SHA1

    2f15d40b8b6fb56fa9f010bfab37cc83e33cae33

  • SHA256

    e6fe3ba90572d9fb5e3bdc704c07181e5892ffc2c46ef44ef923adc9ff38a9e1

  • SHA512

    57c4b29021d5ec24d7ebdadfd9ea560301ad90f15b2a4d0f6e8202d3fa87ae78628df9d13551cb9da9b63a9e6f83a08f1126b01c5d4239fce7daa4f4c7512a5d

  • SSDEEP

    192:pPwkQnrPwkQnAEsTR8PFNYPb/61hMAQ6p:ekQnckQn8UKK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74f4e38c6c4f7b5870e52ae697fc0a90.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5671521b89539d6ea3c7f246df2b1ae

    SHA1

    c5b7ecd94ac5a356a827d8d9569abb6c74a5bd74

    SHA256

    5d2dc6058c091a808c83b4af8c7e78031970e57e2550fc82a70b42dbc6e64d68

    SHA512

    c0b52bf9228f680c5ab612a6460745b93555556159ec7e81fe5c15dfbd1dc28e8f358ea460195f0f44dd528dab76a9acead58de32f695cdb7503984602dc4673

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    123fa8f99d9076f9054db83c390a16cc

    SHA1

    725b77cf5e895fb203511612688f155253c6a6d9

    SHA256

    26d05aef5e77869bfbd3991f86aa98bf9e31dcaa352f3b765182d21fcfee2c59

    SHA512

    ff53a665c2ea9c0408062ede3295c32d3118b9cec787743cb9b36bd5866464ba5064427f9a057b0a58f5eb5da8b0a03b7a56ff4e145404b4ad48b8ccb802b542

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8186c765a34ba83549ea40947bf527a1

    SHA1

    f84d6c76e0c2f9ae9e0fdd76f5c3a9a991c6c5a4

    SHA256

    e3ff673e7d40f8025e2b72d29275b594db1aa4d9e1eb39a6b44611756ce32fac

    SHA512

    6eb55120a495f6363099fc6fd19262baa204b3d284094081efa76820149c89302041855f187bfa79c925329031ba3c91ae9fc2e889576e01ef105a0387f67d69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9418ecb36b7ea258f31e39b3ae4984f

    SHA1

    e9d3431a96d64d46f46cbf47d84bb7dbe10b8e54

    SHA256

    ef767753535aabe8c082a922ea2761e468dde3ad1cb009940a89cfdcaf613c36

    SHA512

    eb70572eedf8c696b36f4c83f50f1b4e90993d04a49fdfc4885d4a2f8fde4ab31358e08c05a3773262a04458101fb2fa63c69e9a08bd67829f5ef88194e9fcc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88af86b8f425ef45418c41a5f6dd143e

    SHA1

    e03b3b3a6ad9f7beedcd428e3dc69aa41dbc41b3

    SHA256

    95ede176c5002000ce6803b74fcb1c3f465e5098afda649c4cfdee884c4fa2a1

    SHA512

    fa7b684e13a21f13848a93c9ae39243b28a21fe887908bef5fd571a885da0a92db67054c2cdd4a94ec6a2435147af31e88586af2cb18ef03125d23d253124450

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ee5ce8baf2b8e3f2bf9917a33e78da4

    SHA1

    41a606ff45b4e614ef3628e0f6526a6b204e34d2

    SHA256

    b5210ee2d922d18180328f18e96f7b0798c709e80ef4a1af8f98e43c86c4dc11

    SHA512

    5f9476378a242eabf77ba1a3987d8b704d151cf702eb805cb7013e75cf246eff339fa8d1d7efa203cf14bc2ff4846e42a0215241b69ead5aa3b8bd6ec13e0004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81ee0309bc317e62a345304901929a09

    SHA1

    9713a24504dce954ff3fc5d63a4a85c39e308754

    SHA256

    029e6d92d7f0dde556689b23ff5b3478717569a0c6738aaad988a4e45cfa6f47

    SHA512

    6ffd8eb5b2ec28de9f0b4b8c1e0a2f1fdc439f72bf6c761704cb70e278b2f32d75a94d441b8a3997450ab44b29cbffdca8eb04a72c201c0bc9cf1c41e6c7eafa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd95c895975f5707c6053b6b7015c84b

    SHA1

    9a4d686973ee08d32efbe44895e36f6c1dc6a9ba

    SHA256

    45be3647c301552dfa94c15f2dd5bf5929ea646ef5a49ce19aa6478d4919e15d

    SHA512

    5d17876a672a528a5d97c8df3070626dc81d9172a11b6a142f681732f65c4203796be032bc23aaf81d8c463dda600085e41639ab9e1eb6743688228379899fc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5aee64699554dc74124cd6c4e84915f9

    SHA1

    60e7300deac105c276d34c770a4185b949512d7f

    SHA256

    d17a589007f5d3f719d8b463ecc7639a52e9023726e76dd65641ac052007c967

    SHA512

    e822a862aec8ed8b49d1160afd81199ed00fa736dd0f3b324b06dbf63351b9b39714f8fbfdb820cedc470903aa8ef5b8e1955eb2b7d43cb65f337a6f31fa1fb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e02cd69441bc9803789ef463bc992c00

    SHA1

    c7aac84af215c963264f629aacc2371daae11870

    SHA256

    3fd4fbaf26e2a0dd00dd1660ff18d87fe4241f91f12d087de863d3c528e99a77

    SHA512

    2968297c9192746b6946c700db734bb29951b39f53d7f3efd07ca0ecd2c0354b068efb7eefd568bee48f44d1258ca8562f52cd691fb554f2de12a91994eaa2a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67b4040949c7c77fa36ee42c8321a869

    SHA1

    b12b5e6bba62f241de5954180e63b04e5ff8a85f

    SHA256

    5c08083ee0d747c03340b2e0a0e79775ca7f84e4d5b835d93e7a53ba60949ccd

    SHA512

    56df64ad6a5e8e34ccd0fb423179458153ff70a20d43c9ff2c26cf346166863567c4e4af46bccacc609170e3027946d2aa3aff01fc04dc76689f0151cad41361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a7a4c6a6e9df7e7557176352ce41ad6

    SHA1

    e428e058fcd9c8b44d46bba0266b26dfbf548308

    SHA256

    2beb9b03160c2d0d1b7d02acf5d2be50d87b181676a1f83ac25f1cee1a2b20cd

    SHA512

    5a13f23292b2cb03c88ee6693de085754491ea052afcf010e414f2656f6c2476f13daa8d94b7f1bd7c1831198bb56ed4bc8eedf6609b2e5e697ab2311b7db91e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b89d74523aa95fa712c1209e1271713

    SHA1

    10a1bf9a36e38a33ff5b99b337c7d744ed453836

    SHA256

    4b841e8029b08b87d84b4d2ab65546766b2413ea1242ee1a518e4612f4655743

    SHA512

    4353aa2cb6a640eb925fb186aaa8114661fe11ae9afc444dd30dd7812deec775397ee6c7b00e372fc3245ab016a72bbfeab96137905097122ab3a366fb86ebab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3aa3a87977f677e5c7b4ccc0aedd6cdc

    SHA1

    3529cd2af03c82c6e89703d68ca405684c5dfa0b

    SHA256

    f8633a48091220fd5ebd12ea85db78ba584e16159f08346266bca4fff7dce3cc

    SHA512

    7fcc9da1019dbc117f3e62c65401b0057655dc57b96561821ad12e2b850b77605e7b854f9d37ef764f7b8463cd93cdb73563815f8a99e69c5f23683c5cf490c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7db5212eeb9e4680b00e51379274cd77

    SHA1

    9b91b3849b360558f9937b0ed948de26be75666d

    SHA256

    f2d132accc07e3adaee1e9b09d1614a622c23bd082b386c98d2d625f16e34eff

    SHA512

    5c6583f43477445dc7a14f2193fda11bc0f1e656d8380ec457f48743f58d8b47899bf6f3f756f5274b95bd7ba8731b023e5caa146edb16758d756b72c33876cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f9cc841c32200dbc4c2895546057ac6

    SHA1

    6929879bcd9ba55d5fa19be66985d2be62623a6e

    SHA256

    593d656bc67218261ab6451b904252e2add3080dcda108a3be09b71228026efd

    SHA512

    ca41cb9ec387ab2915d5673ba6d5bf12f9122f33011cead8dbe94ff2462397938df98f3867603b3313c9a4871769199402bedc61a98167157de166d833ec243b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    512f9720fadd5c5823db8ad123e5d33c

    SHA1

    1e5146c82864a9bb05d9ed64108edc2f4eb062c6

    SHA256

    0d69d5698c7c8cd38d55c0bb2b1dd7b2f3a3f437c3f32564b9da666408600463

    SHA512

    34094651d91432e9e36b030199013e60d61ff7f311b0c9188b343c7efe2437e71c754deaeb7aee363d5316f46c3dad2912ab387e68812090395c4423bbd75f30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db9379b73bce62278e34e3a87db912e5

    SHA1

    dbae62cd2c2a90b06eb88af9e2a8ba9ba40641a7

    SHA256

    44bd625ab5e26a69a5e048012ae4a831ee6632b7ff6c6c554745cfa5a62d6112

    SHA512

    27f5f513dae32eece3672f6e4b4878e6b1b5590ae7eafe702ebde0656624c19c3837c5c30b9b349832f08be8c636891669000f39fcd7f9f365f098b0b1357f2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ad3b862fe7e28b9caa73e09d8eb84ce

    SHA1

    d3be1c378e84cabd2d971c82f1d160920aa4934e

    SHA256

    e098c3124682e1325d3fcd9f6364d9db6b0fbb25437f5125a0016f8906f97b01

    SHA512

    2ac33c06e2f55fa332887a3a239a310aa878f3a2f6cfb6b5af2da1c234789af325e105db2fd1188f6efff13b40782f4441ce7e80b1b60bcb2b05d5625aff9c7c

  • C:\Users\Admin\AppData\Local\Temp\CabB982.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBA9E.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06