Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:19

General

  • Target

    .html

  • Size

    4KB

  • MD5

    c6a15a1f6c61cbac634e74393a9c387a

  • SHA1

    4d1ffb7b5d830a02487f97498577d76ab3cd75f4

  • SHA256

    abe6af5ad879c3c56c1c6feed7e7d6eb6976d7f1d77dd78f4c52e923fb38332a

  • SHA512

    70e85e18a98301c941a5e649c16fa871b4d5299856eb7f0f5b12bb8a69adb18e1ea99bac9a3508b840696d8695c41b3667d7df75aaf3da42a8358ec44a4b4273

  • SSDEEP

    96:1j9jwIjYj5jDK/D5DMF+C8JZqXKHvpIkdNfrR+9PaQxJbGD:1j9jhjYj9K/Vo+naaHvFdNfro9ieJGD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ae50e57f60c064e70ddb1f0a2abcdaec

    SHA1

    b3325eaf6670571610f4c9da49939572d38f091d

    SHA256

    e63123df53659774d4a68b789342aedc32a89c659cdc380885f841e3e5fb02f5

    SHA512

    8e1a3698c643d5c2df7fdf69de4cf99efda85e8eb0880e057f46f34cdd6b8f8bac09db2004eddb59ad8185107731f1a60231e6680b15db4c3f506cfa8ce7164f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    315dda5ec1aeec95ddd8ba0c00face21

    SHA1

    eb832d623aa5f5a821ec6ea96157ad63269bfa20

    SHA256

    fd9d2d3f159797a37a0135af0e272a1add9cbb4c2258b25cba4ce2a84fade651

    SHA512

    b3ec46213ad107372f9199e8016ef6eef342e49fc17e1daccd223dd53f502ae643314da5327e50b2e466932103af6106197a968589eef51ab980231877357f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    346844d7c7d25e7f56b97d65bcd7f60f

    SHA1

    c7c696890cd73ffed2320ba4b527493e0ed2215c

    SHA256

    8104db2fe1adac31c0ba4a5d1c9db147b3a220cacdd3b1b98e7687316efae290

    SHA512

    b73d3fef0643c12d4fbf367474ef05ad169fcfcd57e1691e53729cbdf02d58f47cd0de755d8901209dade537ae1f070dd480af878073fda34dc9cf7251faf299

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    3208aae69f12ffb5074fee7c67af9407

    SHA1

    2f9294baae9ebd9ff73cf5894babfb5eb85f8af5

    SHA256

    ed86dfd1a6d320118fa0e753e11a49e2a811891447b0a31cafad72cc47bdad86

    SHA512

    c9c1766ac7d66db598cbbf92c6357cbeb21794b412bec4d13ad79ca7673ed095a04532cc83e4803e3864d8e1a0371aae6dd8fccbbfb6b0adfa8e90db4610f746

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4f08025b9849db56494f686108925271

    SHA1

    16383d5b9628f744b527c5b4032cb4af69e9dd5a

    SHA256

    632dec8f7c3fb2abc77f01578848e664728cfaed64d039282ad9fc137a37f047

    SHA512

    b8889ddde41ebdde309afb04a7ad9635a8920c9bebbcc0460e5de265af12d42be92b2a7087b6c05d8580ce65f12949c232d801131d8b72512a5558c266f29f71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0c7e8d86b904957083af566082a1aac1

    SHA1

    bdd46943fee6d1c93dd0f43f7033db6d20c2dd26

    SHA256

    ee9042c39e07de00ef9d00aef8a99598beb2749280bd590d2b44e6827b731b1c

    SHA512

    9ee55b997d1cba9314c3ab62ea5daed5fe42f48c9d18f403e662adc3c5d7a530bef8176a8a2f7a33468dfe7c1a91924b519f173a074db3b4fedf53bb4291061a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f71862eb6c29021c7b19bab9f16714e8

    SHA1

    93e2ee1174abc59b9bc76ecfeeedd39d40ff4fd6

    SHA256

    2efc4127c8dd98dc401e31592ec7fe8092455be7cc076fe652f13c97558ee46a

    SHA512

    cd9f81b3cc2402bda0e05dd57a1afdcb4a3280b87cfbc1764c507a25d9ac0963402d7eee276e565de4af01829cb57132a8a55c328f5d18874363538e7d352bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    026807dbbedc145c40587b4929f98778

    SHA1

    87e715922262540b1dcf638eaf701ac72a81ac62

    SHA256

    052dc37b379596bd604beeddd719513eaab216255bc66ca16ddeacdf37d80ce2

    SHA512

    38e7cf1cf8ac0b4325ca9e4c2d96f291c9f38c46978b21ad5c065de5e5b4beb30ab5ad06840c82e6cd95179d9c454bc981a37562f704f8562c8be6d5ad36b5f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e1735e70d8988e8036096a73514889e2

    SHA1

    14d6639cf5ce6aa0a2227ffbf3cbedd2acbbfb71

    SHA256

    ebe66e82eabce60dacd8b4877590c1bdde0200ab1da7f43f47933314144cb63b

    SHA512

    7d98fb6584342d0c97c1443bf13d30b666e533d6ff4d4a79f70d4f90162e0bcea3c99fda9d47f1059b88edea85df628ac494b87fbd5454f9dd3becd93c146030

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a5ec9c433864a23720452c4ddae9dd30

    SHA1

    80801c5ed724f49752bc527139dd5f12653db4aa

    SHA256

    55940aac6f60813897c87a1be1f5ea2c132f7825149e2d27938be491bac9149a

    SHA512

    4d67a9c3a0a96cb50b15de17f75feefc3965e8d32ab94f8e236d964fefb67051fd693d6a35e37367c607008c720dcfd07a4af6085524e5e394416fb658dc3ee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    dfe2370c8fe42152751f98cf84dd3742

    SHA1

    d1073e6a23d6c2aa74ea932e6377cf6322c9f101

    SHA256

    b47ed6ace6a5ccc5e8d92941deb2e82db2cb3a45aae9fb37de7969607bfb7a51

    SHA512

    fdbe5594d7879cf1b689eed77497553c487b37593a7a639c6c1c4bba3c0b934f8ce37fd20d7ed41e9047d84be386729238388f290004c7b33ae81fb355a8d6d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    53c7309d0e9100d153a21aae7a262273

    SHA1

    d36e67922f6534c06db8453fb22074b805bc0ce9

    SHA256

    ec6aed8f5becbb4e925d5a6a1e0a2d801f6242a0bec1129d69575a7349a1b202

    SHA512

    0e05b891005c0adadfb9a183dff330fcad32adfba975d362d2e16f1007054ddbb42686c9744d389139fbdc5ddf4b0c40260c306ec8014af24ff961ef21930a7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d601563204101110d52499c184b23b58

    SHA1

    364e3845032d9294f4ef3ae97dfffde7e2df8b4c

    SHA256

    be7f6fc27b96232dbacb6ed6b186e4676c124345481bca816583252ddf78809b

    SHA512

    d5953e1722f272eec753b6d82ff04c1c635e0f31a0e3e1ae56c814f58c352fbbbad697248b0f7b83e366c710640679fa228905438b1c3a339a61467a7333ffc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cedd581b303edb1350993a3e665dad35

    SHA1

    25c7c567ac79afca65a490a7084c5b0998ab3836

    SHA256

    e55b57f5876229b121e9c7ddaae3a1bdba9de0e78bcde04797f664958afad4f6

    SHA512

    347713d2463fc48a18268845b4e3aca4e7322eaa157dce8cef239445a62c8c449a6d50924b8a22a9af21c2e5fceddb1f2500f4f7dd37378fca35661362ef3f14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d2e3ae5a3e7f81ff7b8d0306d782fbbe

    SHA1

    3c593418dd353e4832b58c98320542e5e88f6ce1

    SHA256

    3c96b00eb5c24e6ac4ee29c69fa61a12d0fd437db76abbb52146c63344ac3b1a

    SHA512

    c78be0501ada96e0e6c6c0bc171d107d32bd2e1b77667d64dfc6e3b359793e6060ce67e6cc2ae2e64c1ed548100c92a6ccdf35b6262f2589740b5863676181b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    03b42773dcbd29514def0c6ec2ff061b

    SHA1

    6ed7faae681ab74d8d9c9ed01de2493434def184

    SHA256

    8f56761069642160bab486c82bb7104e219e785ae6d59ab0e050d84869708c4e

    SHA512

    14cee479877cd3817f1bc86009e8998df563104af74f7d387bb6250a1f20c6634a4985165c542c8b522f1ce64574fb24b0781f8ef008bc19aedaae701cef3f40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e86891d7750a8e82ee820561bfd86854

    SHA1

    3b0d1d02bcf018867aa465b65731a5c28e76ab18

    SHA256

    389f30ee2732913278f7b9a8f69372f7e0a8f85e9d7ce9700078f21f2ace4f70

    SHA512

    ecb0cfc8d420cf3f1f0626ce7e780fa29607a17bfd14d9bff23664568096b2facbe0b37164ac49fdf369be3a4d768606599f21c59a084b9016238f19520b1d62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cf56c8e4c92fc222ab570df2b7b17711

    SHA1

    d7689541ce3fb53e2ab63d1cb37c35c34717c729

    SHA256

    b677fbd3896f3a27050a8cc91b5cd3ce8add01da4d211b6540fdd3bee5a0f4e0

    SHA512

    7e014a0d6cb0f5b7289ca502f02c5974d5cf33315c35d5713c1dfdcba754101698f9a3491f235d0747fa9bcda70fefbf2499bb44de19dda0367a9ee256347019

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    74d8441a230e91720cb9c429d1586f2b

    SHA1

    64eda341fe7307b0ab8abebbad5d7ea7d824a47b

    SHA256

    9642647035bd335df430c7cb78d11e120b84a2461086db7d4fb558e339e6460c

    SHA512

    f196c3ddc7e1c06ae7e6c577cb65b03dbe4eebd3faf7492dbbda65cf56d19d44e16cb5980e2e8611d1bfb5ed97857c23681bc5df7c5fdf1127f0ce295657f0ad

  • C:\Users\Admin\AppData\Local\Temp\Cab37C6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab38D1.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar38E7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a