Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:52

General

  • Target

    7503fc3fddf8c6ccadd452d0e2558d85.html

  • Size

    61KB

  • MD5

    7503fc3fddf8c6ccadd452d0e2558d85

  • SHA1

    59e4e8c5585ddead20104a85b2ddb1cc1aaf4fba

  • SHA256

    1e86a7abfe9e2c6076abab61b24dd6b92b81ad2ccae1f5a19a29e7ef2953d9f4

  • SHA512

    3076dfd4e7387f3c11e9a4f9ddf983a81989285e1b47a87c4e0418573f1d6dd2c4bae4e08e587523859e5863e4525a79cf2b43921f21073e759d5d365fc62a6c

  • SSDEEP

    1536:U1GERGG4jGUjG2o51C+8DMONgC2zNFjWq6ghj+eZ0zZB7BO80SLCy86KsTR9Ru0E:86ghj+eZ0zZB7BO80SLCy861T7Ru02Zj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7503fc3fddf8c6ccadd452d0e2558d85.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1392 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    aa28ce4262ae80bb87866c004aa770a7

    SHA1

    3171654762016381324a2c28ff8f49933458b5fc

    SHA256

    f2171554a9d1644204006a1190727b2c77235309bfcd9fece230d7775c93b8db

    SHA512

    4c90bdbf85568254e4ab194fdd7d67dd230fb5fe1c906493ed83c311652779ed18dc39ccc7fbe145bb3d062271d60a4e0289f1562b1ea80ae85a4b1317975ba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    873db992fb4da2cd690f8388c10a4382

    SHA1

    ee9e05e35f1cd67fae44f15eb486a533088a2165

    SHA256

    78ed55e61f1e460f415b8b06d4a861a8b0743c2cc4c5345c0af33b94464828e2

    SHA512

    e200757d35f862f561f123a3544bff1020690bc2db99a1c54694430feab9ed6ce0c5e175943d5b9bca22dafbeb2cd492861de11a48cb61578af6bdf2fa3572e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    db9b7f23460e8ca0a46cd966bf6e56ce

    SHA1

    b7a26418601673644baca97fbf84854449e79e5c

    SHA256

    f3974e83d76ebfb2bf79bb351d5ea12d775d92d482b9718aa856fa378886948f

    SHA512

    27173b3220ac24e679c2bd3c96e0c40f03d4bb8a886eacd7bda8b0523695396cbaee6218321c4f04331f8c1fc2b13e9276ec9678b068dbf8c9f6a5b93f599db2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cd132e0dade2221336c739dc4ba49167

    SHA1

    7c97311da1f586a63429aae52d127383aa608015

    SHA256

    3271663a3cb0ef252567fe45c6dd09536b60efc1b338e22e38dee2dfead2d700

    SHA512

    9bc60caa90268985d339ad0802f1eac6a450a34b74815c69fe83a79abcea745b7d55de1262fb2aee301a0010a60f26cf83e12ae314661aaa02503203754006d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    634d72107ab6030b4537e0fe31012ebd

    SHA1

    d1751e29c43f3e4345740b13aef41a6de82d4714

    SHA256

    b9328ea2a2c1e70decc2995af0f41ca46eff82e611f0a6f529593420b9122bb5

    SHA512

    73f4cdd8305afc62ed1d01d9948155d2f6b75a4fa9b5ea7fcf24bb6c8d04a5ae40dac8ba3d45001598b189044a2122eecebe66cd177cb015d33ad303fadd60d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    45efb5ff66287e1423af8dd62545268d

    SHA1

    091c21c9af8f0f5f668c3af77534b3619c72a8a8

    SHA256

    6396d0c5a8e7f4194ad26a55da471c9e136f4653a237d7e838a703b7a0801c51

    SHA512

    cfc60c5996d909b53499c0274836c1f5d52d51c8b9109db507b0a7186472b5dff8e55d89d3ae598f244c5c8be7871e6fc600f8a25d7ccb381ca020a8d7eb5d78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    77b2e4f62f07aec546f4f7b8125807c1

    SHA1

    7801d8a6d78a702218cfcc7293a3edaaba3b4c48

    SHA256

    f03b3228662b2d1080b74db93a4c8b3fb47b1004015d28e3a8f691c96d136510

    SHA512

    6811f49942a51d389138b32680958133fdef90e300249dbd3d996b0e6d3e6e4016c529505bccf4268cabd9e0dd0491dafc7f236976817dc71b707c4890490154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9c48749e2618194f36faed4f9d6887dc

    SHA1

    1780b81178b10f6af189159d0f67b3e2fad3e71d

    SHA256

    0784c57fd73046d01747c8d42ef750163c2709777b7e49fff5d4942c8549bfb2

    SHA512

    acdbf79703e343fcbc6788291b35fbb1076423c9049f97ef53bb2057bda49638755a0c3beeb489bb057ccd689f2b98ab003447c515a79924eb415ff246ea67c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c765f18a90cf4eb75826a1cb16df604b

    SHA1

    1f67bb2c8513f6b78e9ab768e4f62a44b65e9b9d

    SHA256

    0a1505ac0ce4b23c7273dc9c3a150e608f1a7f763fee8a32bbd451301bfe1038

    SHA512

    6f6f8df86ee3eebc97eafb5dab054caad98793fee023e4a3afaa30c05f94fe18bf674262489a2a9c870314f2495e8e0f757466a23458498891c29737d6db7480

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    eb0480af1f68327b97b5c85431f67c5c

    SHA1

    844cb30421e5610cbfd203fc4aa8df964d9e50ad

    SHA256

    66fb5096d10bfbb55d26984db64188b9eb3f3a43839ad4309b6f9102fab6d2df

    SHA512

    bbc72048f2f833e4dabe1d432ab4c22367b9a137c57d737addf6bdb71fb633d418b62d76ad9bee27ed0cfa7117a49f47feee65837c3316af5d883165452b3eba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6c418e29c8bab1a60da10b7dfc090705

    SHA1

    b4388d7e48c4333a7ddb7d569bb994bfddb672a8

    SHA256

    626b81e45aba7bbdf352448b8f4d05b72ac098e290886c60217c5443e5e0a77a

    SHA512

    6b24f8cca38780437b34a50454431019305747d18ddee7801f78c54ebdd9d214bf46161433868a1fff1fe8403db6f0568ee7bf41ef83521667ddb8e1c69f57df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4833025330df5b9d45347f2109671f75

    SHA1

    b4bcdf768fcd9f883588f890e71d4a69906a857d

    SHA256

    dedf4c4756f88ef019621b31d25047e54b51a3aa9c66d6c8fb58d0fab80b3b42

    SHA512

    bcac2d9c01ac0ac041ce576822d4b9540c90c21cce7ffc6248903fe81aa098b52bc8927a0fad42eec75a4bbce171d3e1c519852bdbfa93268c3c45edff6ec46b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2f1fe2d6c2c99b455f95ea2177d27cbe

    SHA1

    4ccd547e61ae0444bde9ee2b0d8f920799b4f7bc

    SHA256

    e7d7e9c4f68ad40eefcf0824397b6a9f3eefe9f7aa145996193ac3c3e05af6a1

    SHA512

    ded3cd4349b46e22d3bac474ab10c18c20e6608f3b70983cc8abdcd827e0a27099116ef54e3b91d9a3fa1daab9bcd98809cab092774f8c1896d090a8c423968f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ea4ecd1c0234487e09535e942f7327e2

    SHA1

    83f4eed8ea3ea41deadc666345c03020d6460ff4

    SHA256

    0fabdaed68393dda58328e2387f4a7d10ef80a7752065257cdf396c65b0dd176

    SHA512

    c7266978fbaa67f2223182174b1fc058667d39b97e6118705d67abf7e341cff34e18249c522644e87cdfff360cfb1ceee9318a25afc379d10e16cf06a8a80647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b2e67a68e74a9feadd1bdbc75b9ec505

    SHA1

    8c77bf29ce4222f2c19912a76367048db9cffc78

    SHA256

    cab6e6c686885d7e0e0df6220cfebdd6a3164e1fea3e11a05e9f7ddd67616a4a

    SHA512

    2ee41f8bcc32b29e1c710b1a49aaa2daabc9a97c6fab4edf91463fc66b987cef22d493a65f55f45e3c67f5dc5a00d58cdfe238184bc7b984d7af16792292d282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4d90634bfdcba7344ab33a68e081b4bf

    SHA1

    439f8bd066d0ef932d63f231aabf851ed1d38518

    SHA256

    4710abef6e5351db9b142a003a746d6d3584dfbe787b6b39496719fa5a7c1d4d

    SHA512

    3562a50f66c1731cb73e1797429de7df4a7050d8e627a097cec67e786a3fbb2df4b3d8d7b7e9a3f9d79057c63dd5e67bc8de17ebab0a6a38a36bec8357e8d84f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d0e23e6fe0d98149d78022789fba5f5c

    SHA1

    8dec0ab54c93d93b395d233f3de2b45b3c658324

    SHA256

    92eed1064b44fe19e7a5021e2a84a07f0196f2551aabf4facd277787958d394d

    SHA512

    20918a46e27b9d99d43f84318623b8172ec9575769b11092297c1d00185d52d3b913ff6f4e895d5dab54d05292240781665d05aa564dec90f3a13db05b38d77f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d2b26b26a03ed7707ee4f37cc2a6f9b2

    SHA1

    0ca429ea93f1c4423edf5e72a3f4f5da21dc1821

    SHA256

    5c80ddf843bc629a0d2791174886d45d73e0408134c09f00493aa8818c712146

    SHA512

    6f65d898922c930a46ec77bf69424598a42f0a5b54bdf18e222264bb731164c8368fd0299d8bd7aaee814d3962ee3b9478739a1a03cb07d8b8236e3efb4dff13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b8d1f3b6ce38029cf3964c1bdbab2112

    SHA1

    c1554719a1fd66ff342d7a3ce2a6ae3b7c5b42fc

    SHA256

    330d9b263a1d6ef6cb38786d5e2fc90791e7635b266db504af8209b2a3744791

    SHA512

    f39ef737f053e28a83cb40dbbf6f326d20df6294b9d18156fed632d2aedb701748a9d4f221c13a254adb1ba09a156fde36d3fecbe6d9fdbf4f24b23bafc69308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c585c53edd41d21d41b7d142f76f33e6

    SHA1

    a97d6df51ff8e8798a32a4af6a4ddcc2724f57ca

    SHA256

    09065d845704b27f34b79dfff656359640c8da958740464cb8136ab1826525e0

    SHA512

    9694f04302c6a91185c4fb9437e215287d4fd71823bb70cae0b3ab6b4fa08dde3046fc356cd344d24e8635fa14c15035041efba36b3ed3ce4559e6c13e795707

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2fd25a0559cfdb357a24717eef119043

    SHA1

    c1f57b8b9d485120e736e6318fcec50b6076453f

    SHA256

    49ce7e796c2db94927aba9e90cc029f2bc6fbb3b3ad275fb6389be22cc6f7cfd

    SHA512

    c0ac91e34bf9351dcf9edf737725ce6a3c874fc2154154830be607fdc6cd679b6a0528722d35645fee0a3338ecfff08f972e0a910e792c02e6dceac020217fe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e49fe64a9d76a4a3437336bb7acd8616

    SHA1

    f8754b49248b15dd0b0941d05743b6b33d154ade

    SHA256

    80d68819f8875ee622a4a70b34d22aed300efef3f0fbf8151d802f8cd5baf7bf

    SHA512

    9695e3390d1631e43b55fdcdcd8a7c01a5a3fa32bb6c085663737ea33783954cdce9d92c1b9f4e8364350a7a19327d469190e05202920eac17b28cd11397f070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7d90470a4ce1b8de8e51f87f260b0853

    SHA1

    9f05b34f7c96ed46e9c90404d04ec1cfff505134

    SHA256

    9aaa83e8a1a40109eaa89465cc620e277ea26866b8925aab500912c5961cb2ba

    SHA512

    ef6905f9221370f6e7043a122bfc8846a22b5338d94f4420e40599f22e22103bf31660e4a1c49ebef7e9e206785d34bc1a4320abb20da3487f1180a31bbffe13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9a51986cce8927b5a0c660c08e14a768

    SHA1

    ea3051d756299dbba7a00981df3c3c7bd35663b3

    SHA256

    94a325d7d6b8afbd5e9b64a8130c153730c83987fcd9f82f09b63d7de4147441

    SHA512

    cc74e708f0ec1589db62147937dfc19b89522531ca3ab038c9d5c2c3b5720f8d56c073eadfa57eaa2a8120a63b2748bd007c881fdf906ba366e741267bbea3d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    84d8aba5c8dcb919f99fb6e53c0c722e

    SHA1

    19b84e106417fe0502a950b941c88c19f6cac614

    SHA256

    ec31136c14c44fcbf226ef52331c2ab69c5b35c0cf636779b0654b82625dbdc4

    SHA512

    22949c49040b46bee9f76abf5bf1c3e500af615106c24bd57aae6b01b4f4dfa46d117bdff21dbb1e7f9a2584d760d7d1c4134751b12dba30edf471e27f2dbec5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9cf2930375ace4d3cda376fc01e033a5

    SHA1

    665135ae02a0d7241d1bf06caa10929ac9378af2

    SHA256

    c3b074209f20e7224fb3b92e638d8e7a73a62e29405072abd241aed2c628a1ec

    SHA512

    af28132b354373b84cfb287b78ba77dc4ca215d63bb8b60a6d0ed0abbdf823d8a362a50b7a0e90926edf860c5330ff6bbe47633345f21f8313a5ee19fe2128b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5644e82379edaf3ca4d739f0214decd8

    SHA1

    cd3fb2b91485ad03db9c375937e5a697bbfe9288

    SHA256

    d4741b2d7429583181cdc0f47493d2a4da843672ad37c1a37ff70cc1b7c8b2ec

    SHA512

    5f6c35ec2ca435dcbf598dddaae4853a9ab18225fa95b5697ba905f94ad24d67e78c274c19e0ce62fa7a597c1c50ed34a3a2f8923d4ca48004e421147be7bdcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab117E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar12CB.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06