Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:26

General

  • Target

    .html

  • Size

    4KB

  • MD5

    69aa5f0177a898e8f731e33cf08e9888

  • SHA1

    0c7beac9893c5362b3d8da4616f0f033748e012e

  • SHA256

    e5abf170c9daf4815355a3d1eaf90e94c911284569b113cc5c67638abdb69a82

  • SHA512

    6e2f31a4a3cca07edcfdf6895d2f735c47016760dce305f51a26787b166a733b8614d867fa1292f746fa7e6dda1fd1466f2a0d5ae4c5298c3e41de4e4b1a21d8

  • SSDEEP

    96:1j9jwIjYj5jDK/D5DMF+C8klZqXKHvpIkdNdrR+9PaQxJbGD:1j9jhjYj9K/Vo+nk2aHvFdNdro9ieJGD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8494d840f2543cf737eab5b5db9bdc48

    SHA1

    24636c7446a7b8c39bd689fc27aa2d212be8e051

    SHA256

    801195a73c125fba743407fead62b22ceb168c7ec1fb43a9b12010e218c88817

    SHA512

    d1947c30eb413d62500a2befa322787d7a3849c6f4d94a4ba6ded3f7b251f6960834cb36d17dd09e63004fbb6d8d1abb5a4035e9b62c5f3d926345c82f98897c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f6b3489980d1582c722f31039cc94fd

    SHA1

    43258b3b094d2f6ab70d48b6f8cd8ad646f672d1

    SHA256

    948825e0ab904dbb6fd650be1029ee5d8f43338181a9d1b39bc242741a9e8283

    SHA512

    5b0151b13495d9093bb593a4aafabcff80e6239ee8122cafc46e867828e7210339080b359538867f8e5c49d8ada3fd9dd499e3beab0daec4f5b924517917f88b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9b0c0c949b1e71166749534fb4464a9

    SHA1

    a6d18ef1de4910db29c98499cf4866a194690d78

    SHA256

    c7610ea36fe95a8725f13db3bbf353f2d5dfcc37d9182bf71ff4af7c39cf80c1

    SHA512

    fc4db921365ede887115d2b68c405d4dc324c3a39c3db2f7868084c33954bf0629ec632784d1619ead5ce5ed03a2931aacd413c40dd3acee3253839d575d024a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20c30e393df851cad1691c3d13b8bb66

    SHA1

    36e1e3ad5c73baf15c8fe687f9aaacd588675e6a

    SHA256

    e35e506ff7f15260003921813c26d56232a88389777b45b6020e1f071a8c9df5

    SHA512

    92b71adc521eb4ea7c43d33a71f0b6db00631f3a4b0ac2adf932150886bbb823e6a335bd799e4c49f6f12b1efa4cad2623870f9b41052f4f46cc1e971a36b557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f060ac9d64a3dd6549394235706481d2

    SHA1

    12ba7d09038f9b2a365b6c9be8ae10ca8e8c07a1

    SHA256

    cdea377ed9b2369bf2ff24d762464033827a203b7e442e73e854841d82d1adef

    SHA512

    98b872d00a31de1b11cd3c825fb286e5c2ae8bc5e3a3ee8e775578d75b48af633c3d71d82c37c5eb15d67c048d841542c972711f6df76a4522b9683abad911d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23e7ad173ee8c76428580dc4db0c3b27

    SHA1

    7650a4f0f0c18833ef82f2e27bbcc1b789862f5c

    SHA256

    10b366365605a996381be99d7983056bbdfb56df6309ec553ec9d2cb0cfbebd0

    SHA512

    3968609eda6a909ead9a9c6970714b9b384c11fd85f214abe9de5efb02db7a4bac3eec00e779db220c2ca163c74725edb718d112ed17129e5e6616369101fce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d98068338fed6bcb3ae14e3971a4b4e

    SHA1

    cac4fb8b8513592edf95fae6365f7e9219d5a5d9

    SHA256

    e40f1449c7172cfc61e96fd711342e89387ec4c31de616348c832d0fd0f2c261

    SHA512

    39b28c2ca0b48743176d87cd8fd5e64e1fedcfccf07a373c1697c3cb084e2bf3b6d2b87725be372244e5fe6ebd9d8b23efe79bd933bb282f5e8bfeeabcd6ad95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7886b03e7402359ac3acd678060e0bf6

    SHA1

    759032e93c51de5af594e5f29b40cf05c7ece89b

    SHA256

    20cb6dcd2d359ff9fdcde6d924c7b262bea097399b40c69e4a47d080f6d87a95

    SHA512

    9370bb3f9d4e77d9ec53c5639ca9b10bd8c55eabd4fa54c4b6533008463a35e9d74d1e179c76970aa16a9e01c5437224fc9afd3350fc714cd33cef536a8aada9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb877efafcb7a15930c5cb45026b99dc

    SHA1

    12c70b1e1181d4d2e038fac7d1da7d33cc0d22dd

    SHA256

    5801a8bcb49372e260abc9d6dc5124e89036a5656b288974ad62b788168e7d7a

    SHA512

    976cce4be13bdb279d3a0ef13857d251f8ee1f8640f6a0cd5ee023f8c3d53d0225843cac88444fe6ff73702c40ab85ab25e6dcd168dd50456d617bd887852f64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52d8f4c00625c3eb994e5ea6251066bd

    SHA1

    7d4c2b467e2f6799172af78aa09db15b9ec510a0

    SHA256

    e51d0731de6d47eff20801f76f3f5b26c478defea71a541e73b9e4c31ae972c4

    SHA512

    c3bc89984ae75e0d99de9abef359a13de15a63bb013db9755702f7d1f042dd4cb9610f2df681a30f2074f751241bf907e92729ebf59b761ec840833ccede7bb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04069ddc30d6cc16724398567042110f

    SHA1

    a9caa8d21fa01e6e9621099d1914e5dc38bad687

    SHA256

    6796b23acc03ab4eeace5c7f7de6187d18dca07220be5f14b98f2e4907a962fd

    SHA512

    0397e152dffac85bf5dbdc72b1a768ee4ad5079f336daba7835deb827801c5880f7306f608eafba6688e3e2ecfeba75461a8cf270069c9b5ded4e1cf4c9f7750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f121ee600acbe24e3d70d41286840e69

    SHA1

    8187e30762cd20d0bae91fd46906ac85b345d049

    SHA256

    aa984ff90d60efd8633863754d0cd4625796f12e98b2a148730c5e46bdd19371

    SHA512

    59828beafb6733b24e29337e9e41e9d38d99dc2da04aeb928493ccfbed9ef837df43717e92b08733147307d36f6a820b0b08e2122bd01365e13b573865e85cab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67b9e05576c1ddbe42741ebbbfdcb6aa

    SHA1

    7d51dbd656187f642360637a41983244eeade764

    SHA256

    fe3f245fb96b9d07480ba1d0fa68615f9668f84c14d6246930084c5b21a72cfb

    SHA512

    7d04f3ab4552424835c24addfbeb0a5b63de101bf53df8370ddc7b358a0edf427a8d7e4ec0bd659589d65c25440c9c4609fa1fd2e86a42e742d49c5f4ca887f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ad3c61ac34a633a60bfbcccd4a0906b

    SHA1

    14a26ac1b6ca23c6d3f2da2db6de21aeb1e51ccc

    SHA256

    1bfad8aa18db6fb28f633613fbcde9adfb85e0419f19fd4d97c2decca457c027

    SHA512

    6b1453210694ae89a81dccf6baf26cfdee13b190233bc60b0cd4fef8903031f2edc8cb8173798c92ca7dd59b557cfd4409e80f5a4c1efa8bd7eea670a74d1da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dd7a0c5e36495043b31608a4dc5b074

    SHA1

    3288457258c20a7ff5ed883183d8e5344df1754d

    SHA256

    62e0ed03d84671126bb1ad5e32cc383ebeed5331d5ea66c0b2b4e3cc567c2457

    SHA512

    049ba2e74dec5837b116f51c5a7d4e6d7ee7c91f0bde36b7c05ac52ee4372779731e2d8eac88939e8f2e6d81358981a4996dd3fef21a6548960f856bf8ee6b89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9ba7263726f061df0860562ff8ecd73

    SHA1

    172de23db283af0007c83212cfa450708f808fae

    SHA256

    eeec34aee4e4d670bb4907cfb7dbab2f0a22bb1bbdda030a687115c20427c0a8

    SHA512

    7e2351b6426d64b7ddde020ac3052b2586f3dc994904cc22f14dd65396c326d56de8874ead64524597b8231a2ae35b451cb7d7207080dc14c278ceef5c3c8504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d645ef35b98f5e48f24f0250b44efe80

    SHA1

    9e380e8037a4999a2350a58065d2b5e80b6e9949

    SHA256

    e188617eadb3448606a7ea52f771055b00036828a42374b552fe63b77aa3edd2

    SHA512

    c037752a5b345850008d1a869065a5fbc1237f543f02e8a507db323d9ac0ee72e31d035a2ae69ed0498483af356fcc948e80385e908efdd60274bdfa740744b8

  • C:\Users\Admin\AppData\Local\Temp\CabA5C3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA6A5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a