Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:15

General

  • Target

    75115aeb5954cf63992e9ed444ee8684.html

  • Size

    3KB

  • MD5

    75115aeb5954cf63992e9ed444ee8684

  • SHA1

    7603311bb1a8d3a604119330b365bea6c2deb96b

  • SHA256

    3ccb38632aa737f3953608cdd8a754fb7fe6edc631e9d944f2c910e26cc7da40

  • SHA512

    e885e60367e9b998332f7f043be2da6a2e979cbdc9104e69720651b80c6fe1a73706db91c91377a2fb7e7b56f4dd5a7d3e36a284cb578e1bf7901d8a00a9ac8d

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\75115aeb5954cf63992e9ed444ee8684.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d028b8aaa1864d8aaf44e5c6e951900d

    SHA1

    4ef7352e6dbc7a58683fef0cf48b46a85a79848d

    SHA256

    6d4f74d940739740c3f034f7dd3e61b626a302fb48d03a0014dbfa66b27cacf3

    SHA512

    e1e41add6e129d75989405db591fb45d9af1f6fc49ee64e0e52baf937a624fc4f01dbd711b8a8f97679a6c111984e50d99a10b197924cdfff19d590be93399b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7537a3f644c5cae2902a254c43f7bda5

    SHA1

    874276bb2b0a151e411e19d4c5454289c2792274

    SHA256

    f9155dc4dd286704584f4d219323686205fb219b9d402981c39f2521860ecd92

    SHA512

    c1f9f0ccee7d33e0c88191d6eea5129c5fd99ded9b82c53648879888f4a031784153c13636f2b3d7e851f918cac0c50d0e5227c40dd0f71d115dbb04a01197e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe60c97cf324cd5de1b8fd5cc42d05a0

    SHA1

    6fdf0d361f7b022e924151f0e42c4d11994c94a4

    SHA256

    5403091d46feacc526d53c353da506e5c642897e8882e64c4e993e1f9f366688

    SHA512

    c09f9ce38a000990273f7989df2244633dffe1aa253a32a321197ceb755085a76c06b7f57560b69771f2c853552a06dc625d04be8e240b7c19af16b8c005a7bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0acba8185ac20ebcc390673db95f556

    SHA1

    b84645774495c1baba3919c24e222158ddecf36e

    SHA256

    98278a98fe137fbd960029e0c5dd1fdd4eb3eb57b638dce5deb1d43d7751e171

    SHA512

    2351311cd49cfcaa3a45cb87b561658d95081a2c3a8cbddecb8323e178cdef5982c2bc50e7912ca9fe3897b783f3faee3af3a7911e9ba1a4719b4f1f07fda8eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e313cb7582d7e22fe78f5404684f843d

    SHA1

    e2d98dbe69d199134fc4a1d1c7dd5108f06f0e48

    SHA256

    c1df8f699ec0e2de3df6e20fe431fa18d6c957476e64abc85a83438ced73d9f5

    SHA512

    f260f0216d102c6f4f10e44879c320f627b13651fabce8401a2f36cb0bd52051d950712b50c64225a3de57c1c14d90ba196ae74aea62f1e92ff3235f1870cafa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2d76a2d4ecb51a103cedf20eae6e800

    SHA1

    b4f1a6439bc4ce5a48f52a9b412b48e4d97c8e9d

    SHA256

    24646c502dbdba6e742173d19902b839afc3a72d225c956fc429f83f0c80c3d0

    SHA512

    ebd0bbc9299054b03cff4e28c3088910d886c076ab1495f97ccfa1f30332ce80e123d426be4c852c897da95ac135dee8ff0da130c5ac7b2e88f03c78423c9f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ce087136cce2fab2034423a2166f6f5

    SHA1

    2d3fecdabccc023e1b854fa27e8860983a178863

    SHA256

    5c6da6292084d992ee9bc22b57ba319abb519ee58efc98fb200883a4c9005e33

    SHA512

    01fbca1f764482579a2c30ec1b8390b4d1ab2b6e1850a991d840b6046d22ddb49cde93caf24edc73b2285e9ad7fe0c2febf20f29a9587842b72b5c7d842a6041

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    851cbdf2201793164ca03c809598e1d0

    SHA1

    9cddaf8541588e8e4cd45eeef2d2a63047d461e3

    SHA256

    67da2a1b970c6a9491e11e8c7ad7592912ab1b437350c525822f75f29923287c

    SHA512

    4d8ace45aa1e8fa2f413f3f67f14d5d10819e7b6b9a86db5256c65117a233aee157d74d5ebf9fd86e37229bd1e6d79ae3c1fcfd6b81c9b7241d1277818e9f7d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d98664a7e24e11bdd2d054d05ae0745e

    SHA1

    934166b3ada97cf30722a1e92172cba846fa38a3

    SHA256

    0a28d8742e382e693633d287959a86129c1839bca6e96e9418e03c19d2875651

    SHA512

    c1718e0212a81fb12485ce8158d073fe03319c3f29df5d5b6734636bfdfc88d4359cb2359173516c821ec0545fe552c2b751a7e7871a726ea92ba5f45518e98d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4e4c082f8a73c3d03e043ab1f8b312e

    SHA1

    27e1a5eb4ca3167558d9a27a007a1729d2c3a11b

    SHA256

    422cbfd046cd285de7ecdf22ebb5657a18f7eb0791e5df442ed64bce8e5a9f29

    SHA512

    63f3c90d34e141b5aa30e4777f73a8fa21e983f5c763b3431e6cdeae711f741f3073bacaed0f03ef7741c4799c7d218b0757877e0587ee7aab8eb0a009587efa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    87cf3f8b341cf7c351efe05fd1520027

    SHA1

    a674d97e423837703442d787b016eb3df13eb63b

    SHA256

    50d2e1ba69f0b7de07551180982532ccc29822471572106975aa541a730a342b

    SHA512

    4705507f9f05b6585c54b9d950d3aac722d1a9e85ed625cd1647cac8b53f391a81a3d4a526e3e2cc8c3df9dbd095cc4d0f6effcc6e4c74d952bd3bf2752970dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    278fca0412cbecbada9381ef3605391c

    SHA1

    1e7df808129f81c7eec24099ca7ba2f565e5eeec

    SHA256

    299c6f99297064a8c932a2d4a319eaefa2641def6d71c21d64287a8ac810e77c

    SHA512

    b8ddba47b82efd003e38639b9e2fc56826d7f2cb24ab82273677597871e334f05b56da49fc64730edf0a06e565d9943fbeeaf8e4abc5a65f8b34b4e7b4b66558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cdfa5350716fd318d5832bb520dff02

    SHA1

    f3d0f039763f1481bb01a489297e97ca16188857

    SHA256

    855a427de8d226ccea2cdb7a6cff279a844028795b58fb0d1ab5aa09ce4f4400

    SHA512

    216653a63f1b43f6903b3ca755ce4e183ea000532d9c206a7100d6c83152a74cc10705d4a05bd9ab6f331c9b515e769ad76ca6cab7831698f6675e44a411b0f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53c1d1d46432c07bd26f6b3a84fdf2fd

    SHA1

    59511e566b9cd988ea638e3e148122887e30680f

    SHA256

    3bfb5d981b6f8c767b20cbe36f94befcf799e02e3867f3f5fa2ad840f2f5f7c6

    SHA512

    09b44a7c69ec615a11137e9d9afa26c5895364b4cd09961b6016cdd1904c3568c4422e43ff4f735d7cd2c6828ccd39b83ea59d3510e6cb8881791175407053aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21fe21659d351b5e07e2a6a99b94d6e0

    SHA1

    779eebf7a539a28881dacba6ae0621ce6157643b

    SHA256

    4ceb01d4aa729e7631328897ceeeddf5ac501d7e33a8719539223bfc1f01685e

    SHA512

    2b293d56d6822099de42a4c922ce28461b0ce7dd4a2992b71b5e1eafa739856bc6c7c78374c100544ea6290fcc5073b86b80c46ae3f32dfd66dcfee742914928

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d73847b7e50ebd3b4599c4e1b3c568b

    SHA1

    491b5a1f1c244f2acca7db79c71c1ec8bc649aef

    SHA256

    3650f873d39e9a24be23e7eefb5a71282ea0bf45f1116da99ceab984e18becbe

    SHA512

    5b3ec06c9910a536b475bea7bcbc1a7a0c353dfef4ce4cf22325727d28d7b830d3bd852aff763c370adff89be264ceda9acd7b9a852c415efe853148374dd424

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67a928545ef32bdbb7f5ea9902d7b564

    SHA1

    6a4169768690ef081b37dfe9c8cf7b6e2222a5d3

    SHA256

    e59eb6c504cacc46a7f58f71bb585cd327ba82a76a1f6800bda977a5fbb32888

    SHA512

    000f88c6f3b00d9032f0dbf34c2ab9cbfff3ec57be8a5f7c772dc5e56dfb32b4932719552b3262fe5734aef0b99dd8028687ec42345fabaee00e761d7865c07b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e88cdcb11df3391f98c78f7209075679

    SHA1

    d98bd487a82e4710278ccbbe2423fb2f0dba9dac

    SHA256

    20ecc95c8b0bb4ef55791823844dc882f5753653330642ea6f64d906fb5c0b17

    SHA512

    4810c23dad400d20719a32bcce9b608c94cad0654694e249c84aa77ffd8679e1d1bbc99afc709d742a18b0425c0460ab07e7bbe102bf9eb7f747ff7fc5431d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51884c18132a87a198870830d7f61f10

    SHA1

    7790c38a9813b1aa789d726cd7f9030bfd78ff20

    SHA256

    f477ad6a13cde7b17aa472488a3804e7a8cd933c6e074c1675d021563455c6cf

    SHA512

    2089c16ccd04306650a1eaf1cc4f879a6a434fe41573c8dffe026a57294c34e7556533fcdfad0a638d95e9144eb5c17b03f62e332c83b84361b2c9d22284faba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da41952d5e549af42299b9fe20962182

    SHA1

    c022a13a145cec96931ad6a4962d49b6246ba6e8

    SHA256

    1f4e20443c840a63bf18b455f081a0efd31e587ad4c57e1ba18d0f3a7fbc51a4

    SHA512

    4b22add6785c8319537a2a14f43d5ef8abcf755913caf5dbc1f4764954150ece796779e4582085d593599d62f6ea6acea4a331c13fc88b391b79b5b19f5ddf47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62d3466bb5b9a2b3308d83b6def4daea

    SHA1

    5c33c78608c9ceae19ce3215538e3ee36f0d5ba9

    SHA256

    5d340f5e6e1c5dc2b0ac73b44578d30764d1ba72c9fbfd299ee6a2b2e73b322b

    SHA512

    85c697d8044c4f21347aeefc488436a2d4fffee7bb8c2854fc472b9101c5b7730a1dce260fea35872ff52104929337449b3bdd7ff2817443e4b9383ccaf9c472

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b829d694ca2e26a3fe9d7ca3b801011

    SHA1

    509d75a5ad7b226259e90459189e3f655db5eda5

    SHA256

    64aaaa12a6efab1c842f5ca7bb7300666de1df6c9eac3d36f462e96445fa5f02

    SHA512

    e4c073e0d4a8d4cd7d7edf846a8f072c790c16a4cbb97ed958999a35d34a60e4335df3898c1906265a78e8e4bb6a35245e747c17cfc0aec8688cb35f160c9dd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2b8f456e377cb6b20265b422d82c41b

    SHA1

    2e7a375d1bd890bb1eadf8145814f20d0cfd36b6

    SHA256

    687c0a73780d72a2a70bd3cd189798b4e5fa272ffdb7585b38c8c9b3a91bab97

    SHA512

    0d5df1150bff172d0c93d08db3d9f22f85837f6cbffc67a54c8096e132e75031380e307b6c5a39b5805bb0deee71036b8ab079bc19f42c19e2b24989b5060374

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0807c1bf022ab06c7640f01a589cf25d

    SHA1

    3088409a6d98adec126474c63229ce29b86e59c9

    SHA256

    fece3cd1c916c7f25f1441271eac24136d257307946e237fbb1ffef400ad26e7

    SHA512

    2dc2dfc703aa00ce7c34f69de75350da0bf32c7dafba0c63e3cb2f11319bbf3e62bd2806f4ce0d9c7d0b1fed3d4a7cdec6d61136972fe3cd2382d5b02a905f21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    288c0576e1803a2dfbe4ba45d486ee26

    SHA1

    1ec76a5764a9e1186d418c525f3eb589a400e8f6

    SHA256

    00f65c5034c3da759935a1919f926dbb82aa655133f76c8738f613d8833678e3

    SHA512

    4629fd0c3054521916defb6ca29a6473d28afd599d2058ec8f23430a1bf9aeb2b8f02b78313246da656d1de40a89c6f0d28faf486c23f11ccdd22fb290b067b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50d2e8c24dc71f677daea856e84dfe5f

    SHA1

    3fd0123ee15540c4681c95abe7f4ee89a333d6ce

    SHA256

    b78908eb7124598f47bc12d0bb7858f0b674ebb15be8bd1bd123b25a154c2009

    SHA512

    909637bc7e5804c5b7ce6797959c39a1a409652edad03456093e6ec2f24e61052abc4a1a7f857d12516392e190d271fa46811056265f5dc7c514db53c3574a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    004dd05eb45e6e0d1abaf153497457dc

    SHA1

    9d293f7e330f38b6e80b9c0090ea1eeee497fed3

    SHA256

    0d225d466ae0628f5a7c74da2485db1f937f02cd99b892cae32eebda3fee29fd

    SHA512

    a9f084b21227484bf6e3dae8214398e33269e955d3f5b3f4221fc80eb8c11be67483bbc6d2d7e93bcf760b648ef014a61b05bf684c03e4e24649b8144cdeff22

  • C:\Users\Admin\AppData\Local\Temp\CabFFA.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar10A9.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06