Analysis

  • max time kernel
    135s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 09:24

General

  • Target

    watch.html

  • Size

    849KB

  • MD5

    a515415ea58d351c022a45e4041fbaa3

  • SHA1

    59a01c20ed7fd08fb4b10c9df7b089f28362fb2c

  • SHA256

    9ef3604a3ac4cd3f25794c6578938dcbe54ce1df7e5aa780c6695865d636e2dc

  • SHA512

    c364fcd9e29e344ba62cca3bed02b856e4c58d99828e6c4aae748deb2549ff9727caac3bf7f3fb8e446af92ab627dfea86840c5dd179e495822086370e9a5f75

  • SSDEEP

    12288:ZWcUcic7cycnctcZcKc0c+2guqrqNlUK331T:ZW2g6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\watch.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb9e9c73d3688b51ee1899e25cd1cc7e

    SHA1

    b2d472d87ac099a708b7536b5c30e5e6f0d28b7e

    SHA256

    382e6d80f80afb665a9c3065602a8fb4a6c3ff73c06a0a6937ffc178466d97a2

    SHA512

    74f1d7c3c68c0ae4ebc7b1c270c2138f578b78b591d8c6af4b7bb56fd4f23e5cebdf9748e7045521c72c000e5a4f35adce8e62951470e65c531f95b26b52a54e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400
    Filesize

    472B

    MD5

    ab95b1f6b4906c74292d039ea6455dfd

    SHA1

    6ecbd714f0fae192f5cba521a8babc70efa2b1aa

    SHA256

    97e3b64caa9ab3a5605ac3e4e3d8fb51a58dca577661e42ff39865c8b591fd47

    SHA512

    b13ee8de9dbe1334de8105bd903f7a2b1980259333bbf765b2ff4cabfae31ef4e3654ca20360ad778f8bb142b64ada92d88454283e6addab52afb1fd6d08da84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_F035812844FEE93DCDCC1CD3A7F24400
    Filesize

    402B

    MD5

    5a56bbf1848c30e2e8665964fd1b34c3

    SHA1

    8785909579246d8c5ed6fcc761254054c552e564

    SHA256

    8f4c99565aaecb87e95657c4139000e9e606958b13f2b6f25dd64d5a314a8598

    SHA512

    b462725df4fb8f7b9dbda11989bace16b8d1f61ae477e3b9b1566d517d883aa24f652909d4df828a1d0693b06bf6658089bd0f47941ed7cc2cd3c161f4e4d972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    5d7ff8787809887e9c74f7e6e7352615

    SHA1

    1c2b6d8eb04d7e24b6c1a3b15f4516c6ddfa9ef3

    SHA256

    4d7df93aec518c1618b6d3ddd1c8627a3ec8350cfed1e6a54f42e49d6aa5337b

    SHA512

    0b8e1086112d14fe0eb76fb16dba3076c3fca498523f8e8986fe12dd6b170574a064e221cf0540cdca5fa8e9538283ae74748a1695276e329a4017d558bfc800

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3747eeaf9aeb3dbc85d6af3b8ade2e0a

    SHA1

    631134b20554d29e58c9af6118a6fe0f9bb038e5

    SHA256

    13f67ecd9eb12541724375b8da5997a3bbbaade7a29d40fa04d3e6cb2a278154

    SHA512

    9a886de99b3179f5a783b3e62a8478ed5c26b0ca7fc1fe66ae6df78b45a3f49683e192aaec195640df56ae49958c0913a368b0a81782f2926a4a386946e2030e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5cd714acb08d47c52a133866463b96d0

    SHA1

    ec23a5915f7e712d7db3b10499356dadb6c6fbe8

    SHA256

    ad7aa118ea538aff242384e9deb0f0ed9eac580b8bf481b69e46067df5715357

    SHA512

    a3d87a30830123d5e0faa566ac7a923d28a3c111e946910fdec803c44eeec6248d1faa261fa05e03b2015d907d28c19c9a5c63456ed767359e404000aa52b251

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29976e19e01cc1bc3a800548fe5ad9e8

    SHA1

    370ba48334138ccea3cf5daad39fc25a494fda63

    SHA256

    b4ada03f421679c4cf59baa519f801b258c25643da9c9e20c46d61bc3a47cfc4

    SHA512

    76ed4bef51e2f2da82a7975541ed61a6984c3f690290b9b5c9dea52004983fc76e7096d7b6352416da3c98bdf0fa800739d3771ba09909d9892b13620a782034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e8d77b8ba7634584f2e3a8af34b0cd2

    SHA1

    b9987c828c106efc0ed4b15468a471b81daee0ff

    SHA256

    62f2c9cad7b54e35e37ce429575a9caccfd941add08f0b6fd2ccbf5efeaac3dc

    SHA512

    3fdd18a9444922ee57626f73afcb4274d408735ce1c7baab915e49d4b7bc79c6950a554a643d77802d5e00ad9a3ad51fecfefe1eda30f7e6d9a4ae6a83eb6096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc063b44daa28b0337621785e8130c28

    SHA1

    02f1f1ffb2ffa477351325ad73356445d7560de5

    SHA256

    302d2ceaf05a7d8f4626443e985680afae585f3f9a44b3c85ab4cbcdb785946a

    SHA512

    7420d84b1bb93373135c27c5117f506f3cb95214a3cc11fcef9c3c6eef05b4f9e14e544f73e7930f468f45e33afe5c5ca6efdd937526f718216e143ec9696fe7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9edc2727cd50584d6c7e3ce02874fb1a

    SHA1

    13ff8d7a15f6adc177cc65d41433e511cca17f89

    SHA256

    932d3f7f058d60a2fc8e7441b877ce479bec974e17720aca8567e71bc2cebc76

    SHA512

    2bcd4e20d55efcacd8956022c7d6a79766bf06cb8f0099801c953f46843285ce2d9b340d058c46a5e3993d2f40a6abd2b448cda24e33ee4e5830ac0fbf92d659

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1442a345ebfffe01089287995fc8862a

    SHA1

    9d1319bd4540bcb263b4b039dac22ca8609e45c9

    SHA256

    2c2b88245b43b1b5b0d78a99818b1b7305edc022b115963204bfa51bf5f5d9be

    SHA512

    515b8c150704d74bd5dd1bc06fcc82145f5662e6ef49751ae6788d28c245d8ce26278feb62565b7522cf2d1c1c2a936faa610b63cba3a3cee86b1cf3ffcd5dc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25a4d73a6f2cb0bfb09118740be2e8e8

    SHA1

    af607846dec02dd2d3b061e507b2a9975b95afe9

    SHA256

    d491163eb59ec2cb25afa732d68fe363659fca76c87a36d5684d46e2d4776307

    SHA512

    76619ebdddb88f6f4b2be5ba819c845a674d74b0de37ef8617391124dfdfeb0a95984a20386f4996c9fd64e1646e2e0fdaf6b9c5bae4703a3d957524d535fcb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa1eb49faf00eac207078bff68f9d491

    SHA1

    f87d14423c5bd68204e47b1842eeaf7996d0507f

    SHA256

    f0d40b920dc73d102bdc0cc567015cc7e1a4d442f3094da74c55b7771be4daae

    SHA512

    aeccf26299a49876637cf6f7666dd3f314f0520a52779add8b8fa8cb607fa8622210cd7a1d6674f1c1edab328631d21f06405b646dddbbb4d831c01c4b8174b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e146a75578d9b47cd60c5a003114551c

    SHA1

    0d178c23db6a7f8775dc560bc3281fb06d00eeca

    SHA256

    3749fe95d535a73ebbcfa234c815877310e4da49f688e3db5ffcbcff1a9ef979

    SHA512

    f69d0aad6a2a035342ba3b5abf6f0c3ec0c5cba0a240243c175f16aa168a2cc0155db726ce2366d84f947e39c5d5be6713eae0e8814b2cefc7115bd7b80a9102

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84a80079a0c88b794f7ad5a38ea446d9

    SHA1

    c64f3108feadebc65cc20ed9291c0537028d1d7e

    SHA256

    127fcf0c049a73a4c4e85744a93c22c1c24748fb8f375f9c282946a1d54930d0

    SHA512

    538b899a0d6ce0b0652be813b6556453c610cdaa264a3f494863118bfb6a6b1efab8c75ec6f8777f93c1b12b2fa0de1c8803339e4a6d2eb34e78fcbc8730f08f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81bb16623487b5c847f2b9d947b48a02

    SHA1

    6f8102df7aec109ad1eae4106c511515eac83922

    SHA256

    5de54c94a40f298b32b5b57d0764efe09b1e3e31b53eee9a8b4717b5d184f0ad

    SHA512

    fa67d4f7ea857c0266f533b98b689c7d6e0eb9a6a7e45e565ed216f4d3639f24a249cd20563e686e0dac6a1ff744aabca1216a2177ff3c95801eb26cf464b608

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d13b8b98e3c26c4eb949b0ba825ac463

    SHA1

    2606c529b67aff354ec0592bfc71b3e0f66811de

    SHA256

    67c3bfed4ebe29afad70c41f8400492f4ddeeff8421c093aacaae490dc0693ba

    SHA512

    e068458bedc5b6fe156e5c781e581e4e11c3bcf5097b9fe2d1b78cc1695c9d9c01b0292954706090562d3daf3d139ce23060c1ee10e66bdbd63e0f103ebb0da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    56021908d55734e6a6e14e7f0e239772

    SHA1

    a188e6cd32a804b29e3e4f7bce738a5dcfda77f4

    SHA256

    74336afdfd00ced09bdcddeedf38123b86807e6817c6cedd48461c9d37f95ec1

    SHA512

    8f4652dc4283176321865c97df4fb5393a5087e9eaecce6fe268e46a71f3441b1d1d9df328fb82502ef2c8047948caa1fcad05e9dd51931739fce4999ec1a87f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    5408978c752d5ee2c5cb53f6f737b56e

    SHA1

    8a9a15d88042780d62c99eb5bb33dd777d67d84d

    SHA256

    497d2e51bba335e6d26160d7867d8cfe95d044385614cc3bcda837f9f3275f7c

    SHA512

    9c1575e0d3d022102be572b295d0495ad8be1aa1e29d83228a166132e72e8cda455d3e0464fb381e296c064e03aa0d206d977fca8b295ea75249e07fef849620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c1bb95e57396ee780b06febd3489e431

    SHA1

    35efa12aa692901eae39e1982d1851c5cf715f22

    SHA256

    63f427452986b3f99fc62da1a446fa4876928c20b9f47f91d9b8523f19c55d8a

    SHA512

    ef93d6d12f01d6ea7ee7fdae2c9b3466ac00b039adb857af70e373d13f45b4dbd6c9ad15468cbb7975bb284bda10004e55eb277336d79894a92be4612a1a94a8

  • C:\Users\Admin\AppData\Local\Temp\Cab2242.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab4D89.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2245.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar4D9E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a