Analysis

  • max time kernel
    196s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:12

General

  • Target

    api.html

  • Size

    4KB

  • MD5

    59ce9872d1fa3722be55e4b90c260de5

  • SHA1

    1e3601015985ec73389a2617c51f20effed4be23

  • SHA256

    4e8aa01b50284411ee13e3816036fb7c346c96ca720d2572615f1e1310eaee22

  • SHA512

    2a5c8e09fad5211f75edf4b2a572991c51dd1d40a84bfc69dc8cb8327c55372003bd83f4eb90676167b2c18c7c61619f4a2ce175e896ffc0bceeae297bfd6a07

  • SSDEEP

    96:1j9jwIjYj5jDK/D5DMF+C8JZqXKHvpIkdNPrR+9PaQxJbGD:1j9jhjYj9K/Vo+naaHvFdNPro9ieJGD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\api.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    800c575d7777661e238a37e824460825

    SHA1

    c6657c7fecc15328c70731fbafcbe16e8e30f439

    SHA256

    1ac6ef41f90f682f192d1396fc2b4490245cb17b7ee86fa237ed373f358dac2f

    SHA512

    a7832e8e2d957358b8a6129ca8801f5936eb0d4408ae742b6ece785c35ad9cedb4ea75576fe43eb88441d608b5bc2591a1097e721742149cf41a312b988c41f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ed0d372516a0a34aab2750a0767f237

    SHA1

    40b190b8979e956d558296c430d0bad5c1c758e6

    SHA256

    cb1e80d4cfced5406329f02d993fe6ccd5ea8e05de2583e3192b22d50f49e8f2

    SHA512

    411de65ed682f6f492ae90a10581c74498de9ebc427410e042783aefb3130d26d0a742d5a5cb60c9181df7460fd957f50a5ffe0680c2b0ef28641e1c3e202cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db82a9de1f267e41826683dc3d4db312

    SHA1

    8c1115b252f2d25ecfa0723e8b775c0f2dbf9598

    SHA256

    72d30c31301a11354f0755b5b5aeb75eaeaaa9e2fa3316c783bfbc5984c57f89

    SHA512

    b0c0adf276523247ebac782bb6cc1cdb84052a2e5a16f849a9f14a446a33cee7a23468103a87cd38dd68f23729c1867b48aeb70aa0b3084aa5d3a75692c01f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9dd67051b06430311dd75e18cf05a2df

    SHA1

    673728f5e69eaa6beb47f5eee570e6cd589e515c

    SHA256

    fa594025e34868afd9d68e3c491f8a57c0a20cc156b5977e5a46985cd29b5780

    SHA512

    0a9538ddd97e7fbbc86324ae8e9e6e015d6bcb7c12715d498404eb51ac2f82c46af5be4e0a71cb2abd9dbb2e7bc33e9216faedbd45b6bd0843ec9af67d7d8dcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b85976289632af72a6a1c6ff6d5d6f4

    SHA1

    b44833615752c33f477c271e2d9647e5bf443b84

    SHA256

    a99434e8689ef2e2f9b9fcc13a803a3b6de61f0a69dda99006578b22e82946b5

    SHA512

    c1c8a95e7e8ba60b4c2575be3ae83e92e1227a7c5e5b15daeb89a3c1add3ab5b7b511e214c2f2004aa54b59333a3ac882e867566722a0a11acc33fd5defbd0c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5905eabcc1621171027fad934ebf258

    SHA1

    1b62de29cf2aea95610c1747c2a8f89bc0f9bbe6

    SHA256

    58a89ea49ef98ccbfc35c96aa89f9749fb934be4460cce6bf31b5c872f88812a

    SHA512

    c4b19a5476d248a374efc34cea8f7e63c0644b4e9282632b1443b60f7fe49c926c3f4ed7fda70df2408e646abb5062a970bbfd7ab790428f5104004de97fba5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e1e3c6b4e2bea1a37aa2f021564889f

    SHA1

    9aeec5035cd7424cace985cc7419cd8ddd38f46b

    SHA256

    88a3b7089bc14658e8cf70ab22d82c0e092a08891cd2bcc224f78781350d1162

    SHA512

    13ec4e78c2e04b03ce216637e73fdf2aba4ed92f82fd07c3f57354b26cf80d4e9c07e421c07b9f0c9f90666a342df926fbdbea0615c943086d33a6e9c3ced9db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71ad8c5e990eb2b62b812faf3bfe0f40

    SHA1

    325f03ce1b1d468113eab8e2696d6025a2192697

    SHA256

    0ce9a40ec8bfedee1e7018ada38c9282e5f644d58a82c7fbab3665d389c219d0

    SHA512

    4379cfec039fe3873f0b12e1d0db56c71264a0c59975e25d102d868d72cb37e0cfade651b75b4861816a4f907c8e1c8d1df12097dfb70ac6b00a74e30e1207c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12b11abcccd6908bca6e9c6dc1229edb

    SHA1

    af106043517cd38f0fd14e70f91526bceb76229e

    SHA256

    2993ae01cb4702820fba9e475cf52ed203bf723c065b177c90463f3486ab47df

    SHA512

    037416face46de1958c9af714e2d03f0c0cf2d8d1b8db56299527b68a5b95b390feccfe36ab96437db62ff1ee15ac2b88f1f6fde8eb028daf76e667acff5ead1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b2b8fe5995dc6e065f9be78258c39a25

    SHA1

    7ca49ce2a7386933de0e06e2325d327ed49370a0

    SHA256

    642ba7a73ad8b0eff7dcdd6b4b7a6f710bbcd685c83da769442e732c65df4cfd

    SHA512

    ea85ed169edb0da155f5f0b423fdef1131a085102b51427706dc250e081db4ff2d363706bd7c2ccafcec74afa79a45e238fda0b9a9e42d2957c98083a647b0f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a4ec90d4090d05f5aa7fbbcc09db441

    SHA1

    b929986448f271d3e3c5ed535ff9090b267a28f3

    SHA256

    285af951737278692a59d4440725346c768b6a6552a16ad4377b8dcbc9cc4a85

    SHA512

    db6b12007b47288a061d17a79c5c113317eb8f054bd5fa70a410e83c31245716b861ec207d47e1f323334f891f26c7a5d205ed23a424aa335cc06f29ae395f68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c4235c656ed21897991d0a411db202b

    SHA1

    6fa7280fb383dbf0b3ffbd07f4bddebff37f4b0f

    SHA256

    822a3ab63c166b6bc7cf7913b7cdabdde75d89f2932edff4f3038a12d7c2c9da

    SHA512

    da2348ac59e820d89388d78ddca7b0a2e18ad2882c14c62292b9bc36f129ab04ebe7d30373ef0a77109912c139a8373a030d615198dd2ecc19f1632c1c9f1956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c0b2b63772697520e7409aec06a9062

    SHA1

    7917a949f52d80aae65113551da5007cf9a36634

    SHA256

    e4078ac80ffe66b377b72753255042a8062057b273c110354e320b04b49dedab

    SHA512

    1d460e336bd428e5be453f372b2b7f81c842f91840d48ba998cc3215699fa2970e4b3a7f028bc88e4e391dad0d529acf4fc24400b092c1f27286c1b7e86dc47b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67deb9e7b43a07e70be2454aa4715858

    SHA1

    ff77ecff010b3ad98b0927b7cb9833e2dbc8e455

    SHA256

    6a17f91a6506e43399be989d834f81bb63906ff532836048ad493390c14e6db0

    SHA512

    15448327626f8283e0a643ef9f71cf0936ae477bd9f59cd66ed6f74c7a3e7f870647df3c148c69dc450799567505f10dc31689b4437f46e41cd97e8fc50f52b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7cbd1d8e8cae437d670a9aa026295d8

    SHA1

    ef2dda300e18a4666eef873f16af3976aba2e1a0

    SHA256

    1b95382a885ec732caf010271b24b758ba63d529eec3d3b9d6408d3f3bb5371b

    SHA512

    2f042d6d560d861af388bb982b29a07756226bf594a882c5758692990ff3d11253f18efee12c13be8e8980f22ba2f03b1706c86170f744349088c70895e399b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5b1ce2d087fa16303ed266d6b1a4eef

    SHA1

    ee0507d55eaa804e92025e77affd2898f2c9185d

    SHA256

    c3b5f6847f7aaed8497a9dca3f8105c14601263bfc6f28e6c806643d51afa70e

    SHA512

    93878539f2dea78efad2a745847627ab338f4e2670ac76ecc95d714d5db4be570a949b5ca2d6e549bf0f2ce6d1bce78e6c7e3b387c8cd11876aed5ba85af9319

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    150b55554d0ae82c778ac640853ec6c2

    SHA1

    89576f86ab0a6ded0219ce92607ba2019ae34dd6

    SHA256

    10ffb51d38e64e3520fd317420761122835df39f2cd94e60e7b675867e2f3618

    SHA512

    ceaa3cbda87de43ec38e62d1efdde06c1171337c54aa83134e6ccb8d49e2f813f9c09be324fa6cefe4dbcf5ca327eaa63bee1fb11c82580b67b5d33d5ed8521e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d46ca8fead43761b8fd796a6a93b7a3d

    SHA1

    1d2db722cfb38c4bcc7b53064e99ca380c070e0f

    SHA256

    add1a454ad43dcd2bcd3834cf883f9b18cae3f4a97040341157b16d202aae4d6

    SHA512

    cc5af12226f36080175c24ac3595b5e4709117cc5a118dd84c09e0650feb5df50e9256930943b967f1b7bdf299bf94da58c1a66e9011acaca09ed0579756b3bd

  • C:\Users\Admin\AppData\Local\Temp\CabA151.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA35B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a