Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:46

General

  • Target

    email-html-2.html

  • Size

    2KB

  • MD5

    a12831fa784d693e9bf537cc09566ea8

  • SHA1

    79f6c39dddac8ce4e5c179f35fcd68cc54e8179a

  • SHA256

    deaf46f1f621f86df44bc6a1b364861c1c71d0945bb1281501439236f74d5358

  • SHA512

    d98bd230bf2510e6fd42afd0ac6ebc6cad52a845f9946db2d1bffd04663fcafa837532da07077bddecad9de203a6d35c200575660287edbfb1e2b06c4637e131

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\email-html-2.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    1ea829ff451242b7aa056cdb45c16291

    SHA1

    e245da21006c3e1c778e565210f68e6a92e6b625

    SHA256

    6ccfdaf1503207067c29123dbb16ed7ee133d75e3f93243bea1f2eb8e8369fd9

    SHA512

    f7b08459718633c802b9c9aa0e981e21542fe1a856b737cbdd85671d366ab17ce3bf678a97c8a7e56dedbfdec51e2d7026d4902b62bb855cac9139b066a6dee8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ddceb10a5f03d6abf4f8bf834a459aa

    SHA1

    4b767ec8f631509274a4b3ea45439e02bcc59d31

    SHA256

    2a70ae4cd44b7f244d4b641a3ab668f6551a7ed69b718ef5cd049d8835c6a095

    SHA512

    2c18164df54daf0025daa856b0b5cc32fbd94be6bd590974aa92e3d681515eb84c72fc4a4c0de62bd1ebc457437931a0a8e9134b67b9edf41e640fbf0b98d6bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8115454cccbb50d731c466d632f2a7b

    SHA1

    a2efcc3fb33f42a47fa83ccb6099cbcc80fefe29

    SHA256

    7078233597af4c4d705eaf774e677fc0c81019b63712a05974a7fbb5b5177232

    SHA512

    33f0560b8b15210ffaf34975d6db53121dfbf703198083a5ad19cc84a0a1beffcf8b2ca15609471e1b1ba17a32c38f10e0c32257a34992d5ebdbd6fdd4bb6495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42fab28c851c32beb869631942f5b077

    SHA1

    043e530d95f0d3d3e41e4082fbc2ae2d9febc3ba

    SHA256

    f14f028385bf265395bbe568ae9ed1c26e2f3e3a0db1de94f220637a0f41c9fa

    SHA512

    ffcc1a798d9d770b4483d9003b30cab9e11ce69c299c80f95bc92c5d58ee8340d47581116f1af30dede8bf26603d9d63b932821a03ef82debb8c7ce29aea7f79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c4146b4e7fe343405c1aa71add117a5

    SHA1

    60b39fd1c039f05cfe87ef34c44a897a01912d43

    SHA256

    bb9a2e4fbf8d70a69b94d03e0b2cfbe633c47800c5f39b3d4b653188e662ccb3

    SHA512

    316ee402aef25bbecba9b915c4e6461d212afc5b7cbe96b7a4c52c5b10ae4ef7ef25b29af4d44324b16052e88df4fc26604988c927efa6e4dd3aa75c985ebea8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52863fd612c4966fc4033aaffb5cd3b6

    SHA1

    eba9eddfe46965738c3f0d85475eacd5d17dc684

    SHA256

    81e4c6ef71a81b15c4b8714b16e4c36297e3bf1d34c7e9d3a98da31f7cc68a3f

    SHA512

    2e3803b72d3aaf20be414e42f3a518cad3665c3bb0f541cde8998476ed8caeca60a3f4bb912a288e88670ee60fc315507da3f7c26a9d519e6834256dbaf756d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a633c1011beec1ad8cb0da8ae73520c

    SHA1

    b78a475c4f3cad598aa7f4a0778c23e176acce01

    SHA256

    586caaa61420e6f4e6ca3bd999adf51738b87efa9d23716d69022bc86eba8eaa

    SHA512

    aaaab9fbe6e2839025fefe02318be9de5cba135a799fa65d23ed47067f8d2e27da9487fb30f15c7697de707c3b32ec1df410b7a0c60aca4f733ead5b136ecc94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af38ac28d286965821b10c6361e9327c

    SHA1

    45982407083a59c6496bde6eae55314e1fe0f8f5

    SHA256

    068210729e67645f85af15ab9a3e975925c72010444616549eb58366031980df

    SHA512

    e0342a3934ac1ab998407e2c32a13895b8ddad804d4bc0bae68aef1e4cbf17b4bb2a07eefeea95ada7367f1ec528c272705cb16b8183fe16a44e6d307fe495b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d702bbfc7bf94cb15283a5201bf554e1

    SHA1

    49bc89f6fa84562e722c1d7ccd681fe3e64a208e

    SHA256

    c9f25c974eafaf845da8b3a1e0b2d1cfc4a216c7c4004a2060ee3ddcba8a044e

    SHA512

    8c7115088f4a472dffd9a7765ff32204166b732789679dc18813bf05cfba705d246c4c6876aa4af9ee1b495b026c00e86f80ed5aaed4e7becdee98fb4d3b3054

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    656a16814df7b2b5810f107cc2a21855

    SHA1

    45190ba27657d28bacb8a6896a333c1cd29d456c

    SHA256

    ccfbd95ce352b87dc4e5ad0db50a5fc799b0462a401f397e9c7305040a21fc03

    SHA512

    630a59b82bd6b4babb66de4d34e786cd4f09d87a97d2933a3bdb8b5e9468d9d2df60d1f2bf61ff52f72ca8e72ed410b7e91c7e0d8d659e7df4678f33bd50c230

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25c97838a83b5ddb4b016d3d40cc0d95

    SHA1

    9e7906f9b76ad976b238396177cec8d746032b1d

    SHA256

    b45319caf4f00141a856783486647a21bc94b25dc1356712f2183803cedf57fc

    SHA512

    ec9cf321764361bf88571a23f55e9fd60baca75e37b52b6c9aa4f51e100c60beb2bf910b0adb8fa07e99afbc62deb4fb4bda726acd8d689e5fd0626a7efd963e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0657fc0c35960309dcfabafccd02ce8

    SHA1

    ebb287450245ffcff840e001743fe7781e02bbff

    SHA256

    c2fdbd37d66035194a025f29524fcebd37fe8f459936b72f8b503c11add3a977

    SHA512

    34f4720db87cf03d5d081010ed9b4cbab8e74239ec28667787efc7cf99337abb19bc42dbb80e3d817a1b1b9c12cbd6d03d42973b88a1d01c13ea29e39bb11653

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f13e3bf5a2bdf09a7a5d256df4526d6

    SHA1

    ed1355b22ea9eb57df054e2d2ca779e41416de7b

    SHA256

    51560ed35942d7f355de8f793bc22504ad64324efa31b9f3d36eb024286f16c7

    SHA512

    99837c900110985fc90c0f45f41edee1afac55865688f9e51efeff81fde02069124907bd5ed4a2f2146201177ee017deb42cdcedc20f29d8b4781065770cd38c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffe8cbb8594222b204723e74e76c3e9c

    SHA1

    e30e20796c7c644fbb4aa2c6919e01fef8f7ced9

    SHA256

    7d32246be33fc83326006a15a076cc0831f0b6a01b8ef08d77d26151e0283384

    SHA512

    725ce1a2678a7d63e91da81073f17836607b1fb484e9446d611eafec33e75c8f6198fcb4e7a6029f5abb641b2307b27ee78c7b3d5b5591b37a172e1c44d804cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20c8919645908cee4179db4560097a04

    SHA1

    47fa2d2269f7fb978fc92079f13366a1f15d135b

    SHA256

    68d68b4eeda8c6149efec1628a64875541004210b90a542adfb84ed4a36f9bd3

    SHA512

    b7d7ff3c23336b47784a4a6faf073704a1269cc781b69a8882642b7cce597bd2101095c1bd740a58e00e2897b01c1a52b612a99355f3e5c4b532529da390b2d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68c5aff6c68ccc6f2de523f49479c5b4

    SHA1

    fb7f438ca5e18922df6330fb0e7d5256477496b6

    SHA256

    4bacf2537d501b95fb57f35d6c623e7bd21570ea1cd08357fb4ccbe44525b07e

    SHA512

    f61d01d229cee9708d0c33c9716c8b111df8c6d0be72ca13f2035188c4fe6b030b48f5c2aa319c30e272b1f7aff8cd9ee325f5cbc901c52121142238440e0dfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57846b1a419b5912fc09c914c650f3ac

    SHA1

    24c02b8876b0fd2ce811363d3f052eccf5cd1b0e

    SHA256

    9e538aa2e625ba9ae044a4d3ce3348f063ea5f98f491982edce51cb89cdfa707

    SHA512

    f35ab97a242b8f99c114d27e63e1b50ff91cb29692eda4858ae3bda05499699c5e3864d184e7d95461ff3d4c8668efa59b2e6364de9d220bed272046054c0802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c55df092cd46e24ce7c44c0b7056e26

    SHA1

    1088fdd7996365a240a14174d4adfa00bf2af786

    SHA256

    e17055981e1f1f702a9e5f46e01e1869aa4fd28e6d03e227876bd5816bf70249

    SHA512

    ebcef7fe69cd1611d493e7f82db8dc648c9064d3e7d152446e6b27e8b0a5d28a7ab33fc824a9346cec7bf325c01a9a23ff19b02f85f484df94905f0756107202

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4fab6a63f6abab8b51db84ac08bd974

    SHA1

    7edf5e6d0a21ee7a5b6038b2201f72f27227e9e6

    SHA256

    d7963f2e42b3e895f15cbc44c5010e1c79d2d46f1f9642355c2b5cc638761230

    SHA512

    21033e1c125a48ed6473c463c0039d62c325a18b4cd4bf6b0adddb7cd70872bcf211040fa9a4c33858d2c7d5e7ca1fdba07f7949c47d6b2a0fce27f98c4bead3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83dccc53923aa43ac9f11e7ea22a9648

    SHA1

    c8d3af982b8d6d9231c87d3fd2b8e610a12ee8c5

    SHA256

    2010eebb9cbc0e775504ac37eb4af7d16fad7f4c9465eee78535ba0499a82e09

    SHA512

    f71439b091fee6ac47f26f90247390daf519fc903f6bfd9e177a9432a740ff256288523e7600acd15899f85f1454d54244e507effde985fab7f83a4c95baa807

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    8af8591c114da7a091fa50a65f140e91

    SHA1

    3b9a414db7555330052d3f1a13641039cce2ceb5

    SHA256

    9cf9564d9196f1316d96505d740adbf0452f23628c5b486a13c25af0625455c2

    SHA512

    08ece487d8c63891c4e4739f1c0d86596915ba1b8321bbbab9ac135c6540105c69ff37cc1f708df72f5eb91e7bb789b30896662378e251a198d7d7e5799ef7f3

  • C:\Users\Admin\AppData\Local\Temp\Cab3E3A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3E3B.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar3F1D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a