Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:15

General

  • Target

    7511557a656399d2353b91a26e4290a5.html

  • Size

    45KB

  • MD5

    7511557a656399d2353b91a26e4290a5

  • SHA1

    5773a6531943ec80efb5db4e814b6b1704dc84b6

  • SHA256

    ddc7183e13d26c327177a695d45cba35afe4a61a9a60a5f3f23d1332a4ea3446

  • SHA512

    056bca3acd8fe43b9398646ef88ee297175592e9c35f4666a7aefec67eb75a872f35f8fc38020b516dcf76ac7daa10c611f2b80bcfdfb0c2539e7a28c4cc184d

  • SSDEEP

    768:iQ0qhxX1skTUz+ZPOPNm+AQscwE9usf4GHDAV2qdi2Qtyz2m83PNZ:iQ0qPXRZ+d9uY4MDAM2QwDUPNZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7511557a656399d2353b91a26e4290a5.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84712e72a2a6395d1bd2a71c78f623e4

    SHA1

    bab814308056d1d2c31f4c1eb6540eb70696989c

    SHA256

    d4d5b75f031db187b73128ee2ea33d59490b5410ac246b4c0147ce0c597e9aef

    SHA512

    38c725795942bacb7b169da9cc46370dfa0b86c7ab271f87dcd9fac88b685b9a79e9962c2c2ba4f0d0f862708f55eea035145b6241dec6f55d2c2f93cba39fc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3191c6ff56bae61d5b3883809182b200

    SHA1

    704b1612b082ac8474abb9b4a7f52021ebca3c27

    SHA256

    b78d8a0d58e1b209444923c305098db0b036f19018c42a4ca230ee05734889e2

    SHA512

    5e680958859e9d1b6df0d8f78daebb595dba1f0ce0b93441f69adb5e0ef9704749746a7489fb68f949fcd1e96381002a4bbfe49af908ce24dc3e290ccc996d14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b0d248c3093b69826aed5d839bcd7e6

    SHA1

    6d07a882e2aa27c35c20d1942f5846aed6723129

    SHA256

    89bf213ca328d43a8bc5ac0fd96822d7926f4f08f5cd2a7a8aa37610b815d8e2

    SHA512

    b3c184750148d393d64fdb421e8a9decd7a563c6ff746c81f2bfaa697cf7d2014dc322f93a65ec25940038e3ec5f3f6f99f52d9830b9108978dc1e5f3112aa3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e6b52b7dbda1122952832ead08fc143

    SHA1

    f6914f42baa6d15a0ff87aed10ef88a438fa3206

    SHA256

    7d3a2105a1a760310b71e7fcd35eaaff315e2d91e4fa7cc3646c18026eddd916

    SHA512

    c3be5ab6d90027500e8626509c7faab83988c2c8cd0791ded340081f91d7dcfb371c5d4085c8ffd126089a56f108363e41a6546faa946d39c818db721d35041a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    471fb0ff2c94fa271eccf70f8ddbe60e

    SHA1

    886eb0452a687348965125cecdf7eab5b12b81a3

    SHA256

    f04d5b88dc663c3ef5f89650a7579d20f9f3048082b75c16b064480170879ce8

    SHA512

    8404e444350bbe413cffb0af5ed0a51d238530e92347cb130e9d865f729530ecc91cb007d25ce94a5d9ded11c4b8af795c0d262ab2f0fa76b07d9c19957a68a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ea282bb67064c0b11b00d78d604a8ee

    SHA1

    bc4221809eb91bf3ded092961faeef2f787c0ba7

    SHA256

    cabe0c7f4936d567793bbec7c5eb31001b96c3f2743ba33cefe35ff7a8ba52e8

    SHA512

    bbdd5a958a34ee1aad3dc4fb48bf1ec4eb59e6f2c965004f9ba72ee66067c7991759c935125f84c6f578b024b828f49cd4d02d3e47d29aca3f6986d40c1877f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b47b4986e64e79dbc81bf213138f705

    SHA1

    a03067c59f82cff889c7dfe6a29ea9bf13c6d18f

    SHA256

    8742fa98d30bfa701fad1dcee60407ee8b5ec323898a1cece5f74d8d1ffa3d05

    SHA512

    060f0ee169c8d6326e57082b8b8d47e6ed4a8b0a28dee80e078dad26627c578b1e9c7c2fec8b8d77df6c7eed440f3b331fbdade88504f57a094244c1ee35663f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe7597c6cd775ba1ceaa0edfc4483897

    SHA1

    a8684a98b517b643107d64d7f7198cbc78c76402

    SHA256

    00fa6c8dc00929d9a8020c88a4d48393cb0efdfc2856fb4e38600b5870acec0e

    SHA512

    d166086c503d167d4cefb686e3773bf6a3908d4cd00dd114df25e6f1d1771f385d78f146d21fd6fc88dd786fbf6177833c7b9fcf80e6aa020e630798f5c4fb7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87ec71848de96c588598d26d2d1b5d69

    SHA1

    636c9333a4f6d6205ae8ec77ab4bfdc30d49d0fd

    SHA256

    305995c7da831c2958ae1664b5eada967fcd0a571504e11b3657945d56f09a4b

    SHA512

    a2c793222081854bd90a229c69ef400844c2b6e7a171ba1c02267c623c33fe2e65fd9a050df90005e60e0663ba14c400c92d484bfc5fd18a39da543eb925c73e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0bc7c58b9acefcd4a8dfde0eca04b93f

    SHA1

    23af97e5a0bfb78dbf434090e19e3549d6ce753c

    SHA256

    cb0bfa389c3cc8dc23c74cf9d72c0375142efa1d252acbde2229c25407dbefd9

    SHA512

    0e97c2bb978e4d994e8b5bc7c679ae7c6624f0885570373c7f0bb433736e30b422f8c6c1af81a593a5786518485046f4761665f64a46c6501d29779b9ded96d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23a4c7537713a1404b496d62bc6456fc

    SHA1

    9ef53ddf326c93fc6e252c2b894e2ab29851ef88

    SHA256

    6c8678469a2444f7fbd95216c9cc87a5ef494b48571464b57aad234c07f6a149

    SHA512

    8f06b05d16a414731384883e7c26cae22c9bbe2e08e0ea5473fb2cc7b58a2e12d88e5b4ab85d864a7f59e20358fa32d62e7f1d9c2a75ce5162b118ffc92bd36a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d16bada1941898d5b9be1fd694f9d159

    SHA1

    9a3ae626797ec55e7f723cd3e1cc49b7fed4271c

    SHA256

    fad467a2b0aafd962cd05ab088b082f8c3ec594d13be58650ee755db1b57ed3c

    SHA512

    4ddf4a8b4d3b77dadf75395cd188911066208004c75b37fb095a33c4b02a2048128ca734679405d537a0b5077036a2ffaac40c1a19383f18b0f9324b0de89a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    063088b62ef7c9c59b3762cecaad8a7d

    SHA1

    489048eb9704482eb00be34d764b9d0eb90f8c88

    SHA256

    81925316945ba1ff3f42223071308166de7ee40fe013a61e0d4b723947ab7e01

    SHA512

    1296fe16376036a18078119a8888ae99ae40fbad8dcc00d11d7ea79ea204ad93616df4fb4c884cae5319b6c5711e8a98bdd78a7bd35d31226e112dcde8591d3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc9901b3452ca511a029c34fa2bf22aa

    SHA1

    9d47f13cf838ee6a4ef696df469404661c4f5c2a

    SHA256

    ecb31d0c67c9dcd4e9f3b0b37d9f67bdd7d41f71d76c72037244201fc4e77fa0

    SHA512

    d3a8a8d0eeafdf25d49a27595deada054a1ed95246767c34ea8c7504b83ae23844eb86c51ceb1d2c62a04b1280ab34a27a70b798dda9a8d3ad62bbb55dcbcb7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3eee8f9904aad757f9a894c44701c14

    SHA1

    4a822ebaaf546abd8c079f8e0f0c6814a1f6379e

    SHA256

    3e2d5da58a2e22c16333259dd974e7eb3a982d6c64560386f3ec654182000b0f

    SHA512

    9e631e54b22c5c5db894b0744b46cb4f5628727683af5044957e3a8b9c28533e5dbd07a1d959525bef82e819bf7a46670b575d8778eee274e552ebc6048020ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a8b1c10c25681445d3d3bbd8a446b71

    SHA1

    d10f309a19e8a7b431e6ce1d1754eca5110187b9

    SHA256

    6ebac9c08262f33daaa3a656369f6b6e69a60938ee22cec6be34d39e978744d6

    SHA512

    c06cdccf7a4cd96dd130193c6163f2a6b7200ecc6ee58242f9fb2a5ffd9e5277ea536d28fed11f6bea999ee1da1f84a830a7919989f764e38474b640b97ea70a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a02ed379805b23831899298c6fead414

    SHA1

    770f968616132e8fe97de1d7eb15663c879af087

    SHA256

    9f85fe77af3716bccdfb34c74d986a1dcc920cb9d534d03ce9070123c3807254

    SHA512

    f43c20bf5d9fd0a0159dc68dde61a833c11fceb2a5f3520c3213e688faed09c7b3d4685b392decae07146fc2c39c7fc1aec519f2e02a47088e6262ada1ae9b09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f21c01bfae30376a913140a49c2806c

    SHA1

    d8802cd902e98ff65d47421b2932905c8835b720

    SHA256

    c47d5f626d4b1c3d64a80c8d4c111e3287f081c2e43e383bf25722d672c42a6b

    SHA512

    b8c73dc81351a6c2a35c79c51a863e592662766379330e61a8ba33b518faa989c1f1da436b8d6bb186bd7ebe73b8e2ecd23ceeaced8db196e3cfd9e67b7a4576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ed2595fb9c836591f63a8217a766a6b

    SHA1

    072cf00a36076d64816d911cfa004c95f735128d

    SHA256

    0868ecbe55ed80b76e63b897737d3ef2ca0849e1fecdea7f4654ca83fcb7bacd

    SHA512

    ee61f945bf59f353db22383afb3f1e802bf77f71ed323d7967c0c41baa45d5f3e4979411496b7ef8ef5892eca26ebcce50a4ebe3c15c94c879df702b49944697

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6dc381d8459353b0caba17d4162228ee

    SHA1

    a881488236eff9313f35bab67561f061ab030847

    SHA256

    54fb2b72065a87a99077ce10e70a8c1678da0382d5200f649a1d130946fa7709

    SHA512

    d424c61d8ab79d2cfbf136105fe4467ce781652ccadd6562a5e9bc942a16a0a3684bbc50610d801c44fde8f629bb2eacc2c73e1d542278bd5e28696b7f5a98dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccf88f4b2738b6aac41be63251493d64

    SHA1

    583d5588ff23a00d442c390cb28ff4d4fed1435e

    SHA256

    29d25192e8e612352ebc6f58b0bf7418ab5e72bca2132f7abed31de969e1125c

    SHA512

    4cef9ad48e4142055f52e866054d08ea8c774f384bb8a593994b651548cb5f5ba5df8dbb253ef05d33dc4c516ad83827256021744767e66e873cc69389ed9e63

  • C:\Users\Admin\AppData\Local\Temp\Cab52E3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5315.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06