Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:01

General

  • Target

    7509630420ad70099de8bdd01ccd3ea5.html

  • Size

    8KB

  • MD5

    7509630420ad70099de8bdd01ccd3ea5

  • SHA1

    a3434d5553a6e2a2e1d18273511e2c73da0546da

  • SHA256

    b5255eb0e5ed2b10a5adb15504689761082b1313d400e09af072a4de68900e84

  • SHA512

    1d1e4765ac614ed46f3b57fb6b41601d5037c99566b60627d6dc6d26b5a10147b627db7f8a82f11d07e916a8d4b23dfc85216516672a0af156645b0a5b9ff3cb

  • SSDEEP

    192:SI4d5VYJhQABEzgRoA/BgC58d7g2ZuC/AEbmv6x2JL9qLwI4qAJUHeOvqHVqYzyU:SInQ5gRvE7eVv6QPyMf0Ry5sVNOEGAs

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7509630420ad70099de8bdd01ccd3ea5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d55e88ac1f958679439ad93e77f1a832

    SHA1

    cc72e87bdbada5331ebc11775b96f1afa2de9bdc

    SHA256

    90ff0a0084e483eedf693c8f2af4d35d41f22addb11d05c111caf18c1b3bb1d5

    SHA512

    d4fd948350f6f97c4ed0289114a6ac06abea6026dea8fa272f7eb786c95adceea6e3788db66f7ce7333e2d1491b6829e967aa4118965602a58297937af99e33c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    285fba0173f11eb99109ae0687919b48

    SHA1

    634cd9c630d011278a97e48335cb99756800df6a

    SHA256

    f7047e903d9e0c984ac596ee372e3401be1d9ae000d90305c3a1bc6b48a5c7d0

    SHA512

    119e695563e6cf5060a82cd37f000ff1bcc6bad7d39dc3cdcbec52b5723c0a4896c6bf474d92f671590d4ff3a734634a7dacdbc6064c2b2709622fab7d0c04f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9823e679abb8be0a32dabba40b914264

    SHA1

    26dded1fe02c3802901ce4ae7e592f13246f73e9

    SHA256

    898074c45721c9044f623d44780f100067fa5df603eb854ed1b102bad1f43f86

    SHA512

    bce70b058224108efd9d0f8338d6e388a38a6a9916f062244f30de97230d722ae48948af0735472f2ec634658747c9ccfdc3f6cd8fbb4353607461060e88e235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96ae3912c942933810796130e8db70ac

    SHA1

    0a8ce4a745533fb6e6e30615ca17d09698a395ff

    SHA256

    141e4172b6da17569fb76b632f4c1cc1c56625c086afdb71fc78d3357129e5c8

    SHA512

    bc26357aa960b315212aaf628cbee503d9cb788bd78329b7d921ae1b9935810347086a6cc5fac18e88fce7031fa13976366de35f3ca0d3a8a573466ea921ff1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a112b8112a88b7fc1fdadd1ae645b6f5

    SHA1

    10a1c213dc7be6a735e8dd2aaf26456023f21dfb

    SHA256

    b36222a19a3f625f7dc1ba0b964f6b7d356347db257a0ef2465a26b2fe725476

    SHA512

    fde036f7a5fbcd37bf0de586d774774379200709e2481267d236eeaf5905238b299ad94250706d3f06fe0e1da759aa528ea573a2f747edc3d01588763ceaf9c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe5382f66bada3d09ccade28e2661f54

    SHA1

    b9000465355f0984992428665da6d9891ffacf9a

    SHA256

    0cbf681001e7459cf2dcf40e54d9d999f153d05715ecba35cf181897e85e9774

    SHA512

    372a95aeb0418605fc09afe32592da69efaf7d781fcae160027126038348adadfe8277600b816ce9e4f4babbaf793341752415a00b4cb60119bf1fe77e9e8501

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24193925a4e1941a5d9728b80e281617

    SHA1

    bb12d6fda2093f3e08a8231188c000706c855315

    SHA256

    b1b2e2938203bb23f86fb647c23a9fca2c15a878046ddd22c0f86929378904de

    SHA512

    a5a1e127ee1c96f10c28569b4b5d3b500494464ed11c36b2add26d56d097bdb9adf3be02acbcefef6a374e2d136a70188d4ef95bcd9322a9c0b5d832d24d54f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b500b9928f1fd02d20a064ec39895ab9

    SHA1

    b365375f03b7761acbbf72587c458410d5599b6b

    SHA256

    a4662f921db9628421cf7850a19f7718d153e78b5a836c77e2fca45c9bfb5c3f

    SHA512

    897e8ae4943577338f465406c4ac7643e03cb7743da23052bde701c7a2df88188bf7dc384b25c929cda2d8d5e4bd941f4902ab23b6e3bf00fabe1c2dd653274a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e13e362796952803fa669d44d717e2e8

    SHA1

    55477be5b39d81b3ed54c3b2246a7f7f1cfc8a50

    SHA256

    d79d5b00c47c2440840481cf49b97359e38a046aedc31b075b97b9a9e12753ea

    SHA512

    c20f8ce33e4f52c17536065428ebe7d139b10fec6003730c4ceb7964702b2f3504a87ec6344870add1b65bce669aaa5674878699e1f908c6a0095cc63171dd77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cfcc341ef1125cda03a3e95e9911504

    SHA1

    711eee4552ccb3a1aa9a18e2480f545980d8f526

    SHA256

    241c8a608da652b44c5f781f96916110fb2b525a466354f3dead9ef576033d6f

    SHA512

    7010951236b4d9d8cab90b52580e518c66ac08d9801ead455f2f0a7ad6871648e4ce8090355ecb152dfa3b76f030b7f404de05674709072fa995e2d96832e23c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    967b4f12ef2400effe13ff694cab1c9a

    SHA1

    20a12b1923543420e1c3363472d6477ef54d02ba

    SHA256

    e06c3236d33c214ee1f67824d44b4653efb27a4b6281d1656ed7b4c718130ae9

    SHA512

    972e0bb74ca7f3c6f8303534748177f9f3afdf4b9cdb0ffaf869890a6ab26b00746bad80f3390b1831af4dca5ed9c1773fde75b2cbc32f077341c02dc1ffccbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6088a9155f413394c780ba7952dd7d6a

    SHA1

    ed0281c77a97d666454731960f2f1559f5595a9d

    SHA256

    d854d9f5c7c722a52477fe16d0f21f5b58ef162e9766fa44f86d439c74868b0d

    SHA512

    d844d1e37718ad76baa629f0ffcf33e13d31f764d465e7099d92b605f52f5fde5485cc049d1267f0244030fb0960072220958a160772b69a918aecfade01127e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50b9a3586cb393b6fd957c61595fe66f

    SHA1

    91bb4455c7cc05bb9ed5b64205329470ce0700e0

    SHA256

    40afa037021da35b56115c669caa534dc0b4528ff995b8eff2d436b5782251dd

    SHA512

    f5afb1b0f2e4f4e093bb85598aa69cf00d5826995da038f1168ef07f38aa8c729724bcd572a9e335a892236dcad225a3b5d6a5e44fe84997bb328e1680f14a65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f2020df91403dd56a82f21d5c242a95

    SHA1

    9b5befdeba3d7f5ac56f6854bbd8d3bc302e2f26

    SHA256

    5aa868612791052b54326c2e12baf32bd67479949f7b1729e429b4cd37969cc4

    SHA512

    ae045650f4e57e484e84b69e6348a10b244fb7725889c74d7c25d3d57632c9a9054ae092475a0e02a727e4b9c7596acdb76b69021303cab2510b34379c838ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    231027a58164783658ba6ed104b82741

    SHA1

    d1a201d80f922b1f840bed77286e365365e69608

    SHA256

    70112f5928eb588ad61031360f048d03d9d8475b6257f7e15922d38c271b14f5

    SHA512

    5daf353c8ba9b9b7c94e05dc8142fbf930e5656de1ca84f810ce888e12f2a567fe8bf472076f68c4816c617e4b2e1436c261e20a5087fbc8fdabd8a89bea5842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b567b96781b0f4d1fc6338ec14faca56

    SHA1

    f1a0594034e996f5ccf5a31c0689f4e58256045a

    SHA256

    7d22950c908de262f017d18655e0f7396fd00e7799704aa3fb79544314289efc

    SHA512

    9f86aa2f791dd2b6fb13449063946cd81e9b056689a268853115be140ad4ee8336ecb3669379bd74482725e151f2ae66f2eeba7f6d93586c7a596790ac68de3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    075c786e8baa7322efb389bdca66b9bd

    SHA1

    26245edc4d0e34f457e725441ac44dacb8590a1f

    SHA256

    6abfa6afefd6e6320f6ea436af38effcf15eef720b7789d54f8f9fc3ea462ba8

    SHA512

    18eabbf46473d98ebed668bd77ad688ab2b29cd835b453a014b74a0a79ae5ae45a5a690b2737be72f18fe7372da251119fb149bfdda630f887944cc103a62e0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    319c4fb20af25c26a73f968985b0bd8c

    SHA1

    7391fe543fa8eb4211e717cfdd6baa4e189bb0da

    SHA256

    5eaba4ca6f50ac7227efd4d31aa1a53b40d9a605812572050b66174e21b5ccc2

    SHA512

    81ff500934661612add63bf624be4fea829cf3e20fd98bcd236c183a2a303eb17a82d336d46dc92e82d8ec29aff02e36dcd667570bb3906b6550a4b984a6c6fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d501cc82e1b0f446caa196981a619ed

    SHA1

    803ebcf0e69d0da0d61fd4b4b0ed4041d70a0472

    SHA256

    8facf799870c6d1cc2c9130bdcc0de2a453f6f4a694417718413a2eac2184962

    SHA512

    2c3636c27bf22380e440a45b5abc7d40cc68ae767066e54837885020e72ec2ddab06b76c6d94aa55d32cde19544b6226e32a7e790c1c54f7f616409bcdc2a9de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a9df26e2bd01d08b1d8e2d90dd6be0d

    SHA1

    c9079862225007830457c88e021ed04105d853b1

    SHA256

    0a5131cb53c32a9fe63f8359c7f2d3cba2608f1e4f47708b11c08abb6fdbb668

    SHA512

    f8d58dbcfd8e684572bf3bb5d67e11a1b04ae8613581dd8c956dd8fad2cc486316ff71b4518bd02aa10239826f3d5e76070e546df13833b177ae11c896cfcd68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58134cf6921e5039fdd7fd34afbfd522

    SHA1

    f9e0083809b6cb095770105ab6dfae79567337ac

    SHA256

    896172751244e44ba388ac1379d0446271792cea80e0b8f3ac6d228105bc7fc1

    SHA512

    32ed91beb902a5135f71a2611b94cdecacb8a63890f6d318df93367115e538b7b13c842304a67b5365b8f4f8aeaf7ede2ae5d548278e0be2c14324fa0f998dc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fdf73e6c8e667bb6123a2f172c25100a

    SHA1

    68f6b68a31aa2aee79b26691a9d9a753125ce37f

    SHA256

    ee72596c5bce5ac4c3359ab3f088fe809e95af5fd53ba65d84526b965f1011b1

    SHA512

    d35ee4f27bc6d36b40cffbd94ad15c0d48631e795da3c94632462e5444d6dd514a47f27324009ad42cb6f551bb0e5aec94445726850d4321a17614b95d3668ef

  • C:\Users\Admin\AppData\Local\Temp\Cab9BC5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9C65.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06