Analysis

  • max time kernel
    119s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:27

General

  • Target

    74f7d8f35770c880f2becf4768dfbb73.html

  • Size

    2KB

  • MD5

    74f7d8f35770c880f2becf4768dfbb73

  • SHA1

    48a3bb7bd12eba22ceac7b859d40a6e773b68066

  • SHA256

    9842571454d74005574307a06763d78fea60256165d67500040c6df37fa42739

  • SHA512

    ebb99d6c673907e5a01cb66408c766796ed30786873cc0d149962edc09d7b4b9a6d1db48a63fe4f208f3d8253594b629b36e6eb167a1ceaf0a377138bfc3679b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74f7d8f35770c880f2becf4768dfbb73.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4c62424c57ea6334c48b2613441f836

    SHA1

    35ecb609b74249cab29c0e10821d0df09cc5e271

    SHA256

    05c41969ebfdd60f4c6a7ef177009f35447e7280ec46bad497b39344127e8c66

    SHA512

    cfe922d354114230b4b4156ef6d265ff4d87011307b912ba50aab2b4feca585316f638b1389760984b47dfb3a7f9a2e5fe905b6405e49ef5f976fd4032a96761

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2b2fdc339c4bc589a0856dc763a1481

    SHA1

    ab10dc8a2cbbe4e03934b68876219042196629f5

    SHA256

    2f1bcaff9ac92473df0da55f5e0661f81c379d128268004cb3c4fc3b50a4776f

    SHA512

    4f9ccae14dfebd54b0886db64917d42b3880b38c1186a532c526436c812883d98890d53a2ec2505bac9b768222d917d3e76764445fe7e3e4a5997c1a14d22c8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba1d65e5689da4a9eb43170afc8510ab

    SHA1

    f7ceaa596b7ac302699112ba14cb4b0499d758c6

    SHA256

    5d671724e4b546086991ce2f439c58ad7735ae51f6a740d6bfc4f25cc412aabe

    SHA512

    145fa58b4e6a01f7955adcdbb6dd777ca79bac8b6d181c15d37e994d63c6f382af91fa7ea2101e598cdc65568beb2618648878e24d19fedf2024a03af5ffe221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc64115ade454eb63560b83d6d0a6229

    SHA1

    1665d2ffd8147287fc285800ebbd5a6f4df7ad38

    SHA256

    cc3e32e06e6ef855ba8cbbf3d34325a8389f876d8ed9f4fd1204fc8ee1155ffc

    SHA512

    d16d2c3b065a0ebc21016d66a3bfda9edece41e0f6eb4fbe319f9020d35b554bc5e290d0f785740bdc7ef2eacd5c2259aa3005f27b95ee6b9cf211adf9546ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cac8c98f2b435de32371fb61cbf2537

    SHA1

    bd9c839c70ddab4f1c275b2115ba8775ab47bd52

    SHA256

    b4d8c8ca75840fbbb77c24d0e18072e5c3a943819d63e59edb0708b95aa0d310

    SHA512

    bde3c4b66edd383ef418d4dc9dea70ea3706ea235ca4901d99d6d056de767061cd4ffd157227074ebf32ead1255b825a598eb0603aebf370105c01e025e8c0a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfb64a404ffa1667d01863a746954ed7

    SHA1

    0133059e1474fccc2d2d747b8a1f0ebd86dec141

    SHA256

    6cf865758bfd6d6df27769a52aaf0af40d4800b75811c5cde0a449bcb6817d43

    SHA512

    430ab995744f30db38bb69492f7a720383448a12a1e6108b5bb81fc2c3faed441b90235219a555a3edb3f33da82c62ca2731d98a02f6789221e9b1cad6a27b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57f1c78f975d402c92de7580490860a1

    SHA1

    b612b65304a1dff706f301be4d25327a0a6394be

    SHA256

    2efd139687674020bcf3eb3e85f1d50f7725fe2dd5c7741c273bcb911822b962

    SHA512

    9db7826f84d22ac70a93dbf79bfaa3092f3c76acca632bef8f991c5308b4eb614b385fb4b35879e8a87547665fc0485ac03c07eb72e4c04db099b3877aaf5bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bea9be1d69ac95a87a257d7b56f5b4f

    SHA1

    755737aa7370907503f53a20a4daee9da3db03c9

    SHA256

    3a00b36a53e86a937884e59821621fa5ccbc1cc1ea636a0a7d19cea9eba51e70

    SHA512

    92814c1eb5be07a54c05c1beaedb141977d3ccc228f6bec9f718201f7a60be7c3e61e6b23be8e760ef2884fe59df02b5fa7203dd263e40ed0b782f375921570c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b3877b9668146b7045caeea80654ba9

    SHA1

    2ce7567a61e9d2210b81054be6cbda5d876621ed

    SHA256

    7a78b4c40b5a132fb3e6144c6133f92cea7e48a82ac079db4946dc28f700be97

    SHA512

    edef28185cfad19edfafe7ca5829876458da5f0e9de5eed3dee4ba3dcfa2eaab4287e7864fce8fd174cf12b7b82ae182dafaca20434f0614dfdd559369ae0c27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6489864814819693f376484f0f2ee767

    SHA1

    84ae89a81769546cf0b61738d936b8d569f8e615

    SHA256

    5b333dbd426a78e42fe265d6717823e4bc4006de5649f9acba900fac429990d2

    SHA512

    8a40fd52391adfd2f503181280e928bc83f5e1ce5181409b7ff326d62a10e31ac7061159b1bdfed933c3738c304a28733a7bd7658bed137990195993da5b1dfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01a65cad4be6b8035e1d259d5fbf5d21

    SHA1

    f10a4cd4bd4d2ce648ffe300d1d49acd2eae69c8

    SHA256

    e7b143569c908070f787567bd9c287ce0958032c61566fb278f12bd02766a8f9

    SHA512

    a7b6597dbcfe59dfd879016929167e3d0efafadc09edc42e1c80710f9b502ad78862b8c956117a3c2a6910ef6cb360dc1dcc0a9584b749a66df20dc8a4d6e3a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e080b08a5b3fc6a51b98fdec19a76d5

    SHA1

    6c20b4e8769d36a50784fa3e31a8c751b1d52e91

    SHA256

    afcdd5bcf97b7e6bf88a16a09618af06fe0a4e78ff189df2d8e041b33abc1973

    SHA512

    88bb0e14a05bf45146fd8d37886d19b7466e05cc16d5a5be0459826a25a16b443221a707f62c638a586b491429822e8a2d124ba1e71b047743fdf28ebd2d13aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5679bbe3a5001f3bf72af1744c351d34

    SHA1

    5f131bd61ad3fe10a045cb7c6ce82e78216ce5bb

    SHA256

    00553e13ae84ef71c5a79418246c24911cc58cec3dfae6ec12286f7ca7952b9b

    SHA512

    824f6c2d641ddd3e87b520fe2ae981c189bd0e2789633e18edab7e1d3d76b348b773aac7f4c6494e83291b7b0c576383330ea2aa9e3035155c2752f80fb7c025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3743eed9a38978c7a14486a507d78f76

    SHA1

    f13ca313013243296427f57db5c777f189548178

    SHA256

    d2718b919ec1e8184a231817258640d148a1a52b7208f8d4f386212621d0f516

    SHA512

    46fbc279831563bcb7d6a3fea6ccfb5003236f3a0b2a0509cab400f9776934b9564787e08dda3c959a2f0676aeb91f4d63f65444a5d0a3bf6fb8d8098d9e9d99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e13eddfc2cd3d432ab06b5c6bfcbb78

    SHA1

    d39e482823c8babf709e4ac1e6da821748a951aa

    SHA256

    927d5e0fc8930bad65bf5a39f24941010776607ba705ffefe03db68264540d18

    SHA512

    57006deadfe228d21f152fdca729dd3604166fa05b3f35486822495cffa3f39395a081f8098937bf9b2a281bfb2438b27df428c9cd764f109591f9ad6dd839d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f345bc457041c0f7c6d1f2af2d59d67

    SHA1

    f590c7aaea182d70f55c80dd522d5b7db4ed2ad6

    SHA256

    38d9f52910a0efa616772927028d834bad6d034bb213f388db3283848ca17eb0

    SHA512

    a3af19c9d065a61f6d48e58c595f656ad1458a52488cffd3198a4a2025454b404f8f5b3beb4c5ed27ba5c8512b440a90786a8ab3a16dbdd35a28208bbcc1e220

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    227af2b2bdd565a3320c2b922a3b48e2

    SHA1

    851f0c16532f793341cdbb53b126c45b786fd411

    SHA256

    03458fa00f8a2697c50d548e5b2240cfbde845efc1494bcb8afab59c34d6be94

    SHA512

    d481b09c171c4c2019b3f79856dd5ce483d7cb48d2d44fba2b3f4c94946ce849490c27f153922da16421738d4b4c4edf5a5147f72d28d09fd7a829f2bba078dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77e42d94739420e7d4100f691567ac32

    SHA1

    6bef5a03bc591839304a87b62112e7c49d072c86

    SHA256

    d95aa12938a90edb9febd29fb41b3d3725ab896934d5e889df58c3b564b64d81

    SHA512

    63baf0f9d6a070377a047912a6ed08c72ead200c98b544a59fabdc72775cbbbb29cfdd9d18515b362f47aa0ce584b6624b27526b6260585e86c6184ecf71d590

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca61351fa66180d1e6c40e1dac74ddbc

    SHA1

    c509aea2fc05011c6523f2e6beca90cbb56ca4bf

    SHA256

    211207d7ed649453a56232bb2bf99e63d9726fab78fca794d2e26f1ab6ae0ba9

    SHA512

    6aecd29f8586bd8a9967132e3f9d255b14763f00a7be9d8969a72f7fab6eadc83092b6cb2753796b74087f9446071a273c8345043058fbc29544fbbe6a13822f

  • C:\Users\Admin\AppData\Local\Temp\Cab9752.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9821.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06