Analysis

  • max time kernel
    147s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:33

General

  • Target

    751abab5df48a22fd57c4b9afe68b0f5.html

  • Size

    57KB

  • MD5

    751abab5df48a22fd57c4b9afe68b0f5

  • SHA1

    2b01a2bfaca2423e5ce893ee58a4f52e00e962fd

  • SHA256

    dd640070690d9011b4969ff67edef481b9a5e59f37ccaffca1e1d213baa58471

  • SHA512

    75525be06a11ce3b7a65e3c37e3bdabc62a6066a0ba79976b926970f3b07f808cf1da8da725f94ac38077e8e125d65991413c550eb81f9c2096364f3806133bb

  • SSDEEP

    1536:gQZBCCOdY0IxCEboXfvf/fDfvfofMfGfefEfHfEfwfCfgfIfvfjfQf9fgfZfpfvG:gk2G0Ixy3X73A0umsf8oq4A3roVIRhXG

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\751abab5df48a22fd57c4b9afe68b0f5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2404 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a8de8bbe27399d6ba2d8734ac40e1e6

    SHA1

    474f79661973dd04ed6b2f723d4ba3a78c256483

    SHA256

    410f3376c701164f57065e0b129eb3f5abaa629339b712eede574c03ae53668e

    SHA512

    05bf712f45b3cee05444034b06a280a344e3d4f2bf31604faed600a0651e74c17a521204285a3b526cd0f61f809060553fce238fd42e9783c7baee845b3d9ec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbc3c753aaa3f3dee4d062eb8df16dc3

    SHA1

    f823a317d61f5c134de7b6f939c869ac5610e711

    SHA256

    904ac7f10a01c3cc27a391b58c65ff3e532ebd76c356219eb9262e6199803ba8

    SHA512

    885f523fcbd4ff3b7c89bc3a5d6d7f353120c2e2e0713d1eb7fec28dc87ec2d013a35f0ba4f656963fe533fbfd91fc966cd5fca1a83fc18e37791612b6b3d390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0994efa2122e34ac43ce85afcd95cae6

    SHA1

    7702c9e57c683685c6184369cb48ea1d2025a755

    SHA256

    83a65eeb6fc4d04196df1b0c49a7e30f3b902328b0b3058671f5bbee7a47801b

    SHA512

    2a736e19220049c3f151cb277ae0c4af2db07062c62d77ee50bc69215a4ffd233ada6bfe8764e8b065941c024e9c5b3075df32471d7f8ddaf89558ab9d3bde05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f74ff4d29734f93fb8d6c29996a876a

    SHA1

    5b0821f08c6ce83753ec3fc5bb15cdaa31f2e195

    SHA256

    4633aedf986b8647e939e5c41287c7422260745da65d12c15f90e8638e644d1d

    SHA512

    0f4640dd09b5d1f88f635dfc8e4ed68cac1bf351ae4672c37ca0bf2244180c48c99c53e5fac0926b690156bbae78b91d65d38f6519728f2b742a7f8f224ff676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2459c2b45cccc85a1eb47e13f28ec60e

    SHA1

    4767c7543c0b82af1761e09fbcda3e47d1caf4eb

    SHA256

    132c4be1a30bfaa8345092c35d3634a860bd11c78dc4371845db316383159a86

    SHA512

    eb8d9385c2bac9a15c482e6536a18e5f73e16a009f973f467a9e9ed479ff5e05a3c3b16d3890ca37089b28ea350b5b46ef5938616152bdd221bff799742bff31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12b32b54d22c12829d0c185cbeda09e9

    SHA1

    59542ab77d8105ec1478607b7a6ceb72340ea05f

    SHA256

    3bbaec44e0847d5df7d9198c6d6b7234cabf54f8a33d3b59d2f5b3b122e5a4ed

    SHA512

    dcba0370024fb8c195dcfa780ced2eb60f7982a7040f5d34aa737630a0482be539fae7b6837f3fb74c9da40a54c71404f2440c77755b686738c598f67c7478a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62bc4bf5b6751c28d571085ef80af442

    SHA1

    71fb8443535e15d4dda2c7785125717956e4734b

    SHA256

    511f9172872ade855dbd1cf68a5383f82012875a42ffdf544d25d26e97f71eaf

    SHA512

    449ae79a92fd52e86d5da3137a0c8694518aba3ac1d46497dbd8c42c6d8344316e267a8668f609b2f145751fa75a739a6a17f4d1df721889d6f1a56dcfaad84b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    006a045dd43d1560b21a0053d3bd4bdf

    SHA1

    2c312eeb010835aadf6036966e06b4c61cd30389

    SHA256

    6128759a3dbe6b9ed3cf991ef79f00764faec282d50fb9b112b2b68f14434e51

    SHA512

    e790e8b869c9eb437f1e1edd323438be1c2f3186fec7c2edef509585251d001d7e0b31d59045668b7283e27d811920338bfee8e88bce42491e946d3adc644801

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b3f85c85674655b68bc1f0fbf6e9f6c

    SHA1

    82b7c17825e2d913a1ee9f37d5614082e5bb0dec

    SHA256

    7502c21a7945808c20317a9c8cb6df7105cd8f9fc30fb62517c712494d3338f1

    SHA512

    688e8a496ec62bd23a4baa4e9b53cb4b5758e1f07e3a278b787dae3c5059cf6adf7d42358586e0773fb464167d8820c5029ff6d7f4def45c10691baaf9cb2321

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50dd915aad976caf45e4d1e9da000d1f

    SHA1

    2d992b1e48fcc3b81388a054d17d07c6bd9cf0fa

    SHA256

    8bb8308c75b37f20631de84cdb4bb11a7dc004e146a72de1146ed15752c87740

    SHA512

    6903a3e8857e16985d984fde1e113b0ad8bac6e8ffb31c49c6b153cfdae3c4c47831c9ff01662ee8b3ff1a4ba881b6e824d512def5cacdaa7ccbf549e0cdf348

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f087aef6e66d9845806291ced8d62b3

    SHA1

    5336423f619bcc0be35a44318a47c24825dcd942

    SHA256

    a88a2d68891890732808c86cc33d1b9a24399db1faa2ae8eed9994c4fae55011

    SHA512

    ed3efaf805281caa70ed52f1bd930f07f12a58ad1d9e311fc208e51bc07a63cb5ce41b9a9b58516eb19031c051bbe141bd245d85b4de2493cd301da4942e8ade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13ef9836dc37e9a94a27734b30fa14e3

    SHA1

    935846597c93e9a33e1d10ec01a6bf1d12d42787

    SHA256

    f66bb979807d5756adb1b4591f7044f31691e20c55d37fc28b9b767410719b0c

    SHA512

    529c6efc26850bac0f646cbb44c5e47efc4f54e5411e4f5175a54fc9a79f6f065ad497b3be33733858e551f680c7b23e63a44c653a90f9ac86b77bf01331b25a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b217258ec3f7e92c37f1ddde21a43077

    SHA1

    bdc23fa5ea8dda494e03127f109f566b4f5c80ea

    SHA256

    9100f828084f13802b8e48ee5fd16b2c9af7af84d337ee00fc29520762361960

    SHA512

    97ac46c5393f2ef2f8d7b256d9a15aeb2a79a2ed85d20372a39490772388040173d76d5bc2200e89de230999081e20a1e36db8b973a4ef3d09acc7ab4dcede71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8003d368a97bd5b5724a6816d6513abf

    SHA1

    549487c173de7722adcb2cae4634c63f1e643641

    SHA256

    a3726c27436c722b436dce12e6754c6db71ef8a0448c7ca3b72e81e2d082cf62

    SHA512

    0b0699ca48dc0e4062a6025a99e91d34a6e8ed5b0e06b893375b4c4c92a885c8cf59bb8b53674af7f58a98d9b3bfec89ac6e290417c11288cfce3a2207bd0038

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    500ae1a8257ece14d68f32bc752bffd4

    SHA1

    e0a759cedbcb35e05fca09e98e0fef65cb9a0f8a

    SHA256

    d0ed652c7c835d0ef1c488d07f86d5a16b8a9e5f76a669918d12e5677c4e7f93

    SHA512

    5b6cfa542ef69a2f185919e561f7e070250b26c738df27c1f513e7b91ecc1435044ae04084cc2657a3ad298879ba73a6476937136106c3988e66acf43d836413

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a441a45a9f6c8e0b054ffb01e466e16

    SHA1

    f45bc10bb3d5d14ba41b4ba8945262a7dd7cb584

    SHA256

    015cea03a8577f86852ca2a8597ef32aa85ec4e351e2c77504bdf58168960a45

    SHA512

    0af853b1c4cdf69501468fb4db11e8c9dd99577b24eb89d25b79b3297e2afc36a7ca2fe610cae6fc3b2c8bbba6236283eed4871cd040c2bdd5dd6ea5da164482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1951fb688c79936cd12149a22687ea6

    SHA1

    6cf3e4a9ee0d0622f142cc5195da2ed04536be4d

    SHA256

    654828b8d4937cb970a88092ed3b6ae1fe7249bf91d23a9dd9e6e3239a3a1945

    SHA512

    d6c7da5f0c3db6b31abbe1d46f1294a8bfeafdff6bc7be710809ec7014aed61b98a900c123f30104451e2cc0d8d1275dea116a5bea13392d862f8e1bc73871ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4568ed50ead3d0123a25b8320642b6e

    SHA1

    9bf6a17d4f60b1fd090584b1e16f9063852c8097

    SHA256

    3b0a13dda1b7eb2f471f3071279a7bddab035af1fd8bb07c2ed562682f89097a

    SHA512

    4e0ba1c4f39a48093d661fc728534aa1d33dd7310f08d86236faa5845e4c04d4d18cd14706241d13ff0bf77a3018973ffe63ff5cb3efd73180396e31c3b0a727

  • C:\Users\Admin\AppData\Local\Temp\Cab6E9D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6EBF.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06