Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:51

General

  • Target

    752308ed8751974d4cd633aafc3f3b04.html

  • Size

    284B

  • MD5

    752308ed8751974d4cd633aafc3f3b04

  • SHA1

    09b32ff2a64bd8749efeb5cef205665f53129216

  • SHA256

    1c233b917c83cbd4e4f25a43fb13bbfb752befb1445f4c693f2685ac4358e49b

  • SHA512

    f41bd0455f2856a43af92eca4fc80311b59275b3749c0df8bfa2a79540fed9d9eb1a492e452bb7086235f521fbcb83261b9789945e9a540a4c8ec1c2c632e123

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\752308ed8751974d4cd633aafc3f3b04.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b456776b782ae5e20f42cdf780b9202

    SHA1

    44ad57763fca97ec3f348134842220814af2d0b5

    SHA256

    d817b036b3e565b5bcea83e56690f6370a2e3ab81263a6cbe2115563336af0bb

    SHA512

    d1442c2fa6e3a8c35f83ce515a5e3d09df89e89ce4b10c30fed1b16333c338b4c82d91966560402d1cf547c81b49fb66c6d4dfc00459f321c8c430e47cbb72f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    740ce2a73fb845f4f0f3c9acde25f430

    SHA1

    2098d77c908f63e0241449dcd112535d3196c43d

    SHA256

    e9e01e2b379045a758d910879adbbf92954941ad8e4b3d6014401755d11549fe

    SHA512

    f775ec91d5f09809f3c0ab1bc57dc3b913bfcd8a2e8a5648821fb103bf31ef8c96b071629a8fefb89793bf6f0757df6f16164a2cda92e9653654ac92e007a168

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a062f6099b75afe48f1dbf1d011f3f6d

    SHA1

    7ca092492854c93a8ea2659637a1268a4f1ac940

    SHA256

    6ec4cdea91639ecc53ca79f0d4e9c327fb005dd7252ddc811c559215d4c17fb0

    SHA512

    3570d87a3a959adf1f1fdddf49773b65ab137b3bce927b8232a0b44cb10185bcee1d7956ddb8b314c909fd8d1c1db89ce690d80aa43974e4f75c759b37f58862

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1242d09f584dd231f57bb451c572a43

    SHA1

    726217c4b18d67f11752fc888e14b632ab1d79ac

    SHA256

    4035514a3f38b0f074d8ab43d661fb82f75c9e6a1db6df3857bbe786de0b4797

    SHA512

    168f03085663ea452a946f2c9e219ff2304dbb1cd5ca24c9a048afd7b1287da1e76014ac2707644f1647d7dd7a6cb2cea5a68cb848b71098a708fe89ba94b68e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f9b3cb6089cfb0cb888887ac26afcfe

    SHA1

    b5affe578e54d3d8a5417612bf74fd06685498e9

    SHA256

    68b2b3e4b2a75f177c111db24f3f54c688a96b59686007c081b47fac62502439

    SHA512

    5621f097e1d70f2e149ea4826eda0bd82a026c72c337138b49dacce15bdf640b07c73ac2a3564420bb0b6ee900ad4034afdc261c6fa643c6fb074285e6bd3c95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    870678ebc5f4550c8c2858183a85dbfe

    SHA1

    f4fc1fe6b25b1c60c52adc7c3785a9736f088669

    SHA256

    79160705dbfdb3dcd85031cb37792f89128002cde5d6be765bc68a88ba6adaa5

    SHA512

    ebd5a2fc5a5591843bb8cffce5e41782667039f2df67f077ca1c020068dc751c9747000b99c1204e61bee08eff1893d4d2931661a1b065c94773f4b8d3bc896f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d2ea0c47d65d7e452ba646b95d1ebad

    SHA1

    7505025abe957067a2b8eafb9d36f3c47529e348

    SHA256

    281b17b1bf55856bb3f0a8fecb51e478e7f00fc668bea86c41b41bb04f633fb4

    SHA512

    6bb573c4b8b36652e1b178f462c7279bed88d536c7629c6aa162229c61a43406281449d6a848955e3868610310b169a161968d9b1ff3177107428dc016b2939c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96cff91013df2dddf4bf7b7cda86d457

    SHA1

    46ca462272059eadcb446dd2a67f6a2cd444916b

    SHA256

    18fdd00f1446309cc143075972503f9a0d3a00b1bb5b473aefa5afbccf2ca80c

    SHA512

    7feaf76f780631f175bb38af95eaf7955b58e12eebcd092ea77cf5150d14b3ed8fea9fbf00ae096cc9236698dc77e397b242499a7359fc6d99b230aefc1d8296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    039e7d5cd12c406ea6e483a01885cf35

    SHA1

    03633662c8de997c718c06c4cd8c39d27411ee6e

    SHA256

    fdccfbbb2d884f81d8405e40b5cc2329253aff780126caccd095582196836dcf

    SHA512

    11ff15a53877a959eb7a020973e57b82fcd6cfe3e7ac1d1b98d382ecdee6f1d224fe31b6384ad3f3eadfd9669a2d475dd2aae403c00f5f63b688f0bd34bfd070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3df07c46b02c0cb9bac9936435f78d4a

    SHA1

    cbe4b70089c8074be1a6c0102f6933cf61ff2a4b

    SHA256

    09083b55b24c2d13f5e3984518e0c66e487440c8339e314c16517734d804b4cd

    SHA512

    a1c99e0de58be0ff73ce3500f4f738514a985ddee87869af7924560d4b8e0d1784ab70ac0d364fcffd5184fc5372f56fb70c78a882ffdb5747d0d38f5e24114e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e8bb123512e034ae6bfe77a566a80db

    SHA1

    6f79cfd535b1fc935590308d6c8d829805636d02

    SHA256

    dbc3ef9b786ae56f43c66751c1b4b112d506900caf2f809dab1a12c22ce18d85

    SHA512

    2f2c5380200ec39a279be620b17d0e67818e2600b1328b334c70a5b3aad0a694916fca6ee929b27c30c84ff7e35a8be87c431ebd302fac23be08a8b3db8a6a1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a22d6c97d0b0737868ea06f04bfd275

    SHA1

    df3734a9827ed50314c7d5c1190c8a8ecb29eea5

    SHA256

    a877434cc1274d3e20278a74bad1a1d9cb2ab36e7261789f0e075d75901c1bd0

    SHA512

    cf6e1796ea94ae5a5d69dc2edafe70ab8a0c1bce7019fa9290c2836722a2443e4151405c4e9d8bde87c6344615a8b351c718168bd605c998523c620cfeeaf6b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42826ca762851ac495ee534a0418a823

    SHA1

    9994114af25b6a2676bb23bfe5bc468169b1b5b5

    SHA256

    a16ffa5b6ac92ba1fc5ab03589d14512b98250135a826f3b503209608e2786f8

    SHA512

    fc617888ef38dca292dfaa79171f0d0cb8db8a9e9507db0f68b287169d0ddbd9ebb743d27115e7e7e31490c2c618f3e76e4a4f9eec91e9190edb9a1cde1b4bb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10bd8b2c62fb39b838db3085b6250ecb

    SHA1

    5f43788f3d1756c07db3f0feeadc527c8613abe5

    SHA256

    9e090ddce6faa0dcfaeb3a844f68da9d9f9db197b7ef8feb787d8eb12fadb35f

    SHA512

    87d54119da991567e77ac022702759f5248a56920966e3d497b87134f106b066bae69263dae17793dda18ca0a132060899a4cd7d91381a9337c611468f93c826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c160cea279c0733257b6f582c5b98f8

    SHA1

    f686dfd2098f071988f5e77553af24252177c9dd

    SHA256

    d33d7db2e56665f77ea794dc6ae7cf81ef09aac1cd736dddb673f6ec7d35a1ce

    SHA512

    d942cb402b6305c10c1452738f00039945fc029f7ecd4745a65959fd890aed2059cbf1d044326b0be91b379a890b20398c9ac9ef15131085835ee26c098f6b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc73a135b04f2fcc4f8984f331a373a3

    SHA1

    eff5f447e21b0307099a73adbf71064f00ecb08d

    SHA256

    d2f4f6290ef0fdfabda2bd833becf8e219c4f0202c46da552e90f31c12a12f4b

    SHA512

    24e9128cb0ccc87d236c33ebdc733760bd443026ed5d5e683d9d11d1ac6d5ccb02e77023eca51fc7a53328d917081ad2ebf8358376cd59363e5361065096fdb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    375acfd767c7e2130c339a8a7d35695e

    SHA1

    02f6e70a656372c718c17f5fde1014d7f74812d8

    SHA256

    22eba02b3179b7f3c060f96c2046e90dc176d2488b556291648643a1b3fc4be4

    SHA512

    5aebdc6c24f2f9cfa3f96af80638cb16e411dac1db2266f8a0b90ac4446cab0f38fd1be3675a7d20f8ea61779e293f10aaedbc756da1675213efe5d439bcb3c5

  • C:\Users\Admin\AppData\Local\Temp\CabE91A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarEA17.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06