Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:48

General

  • Target

    index1449123078.html

  • Size

    10KB

  • MD5

    5f05fe70d58d5058c7b0997490bb449d

  • SHA1

    13f38efe4f41f86e72726da215c9d62534148e00

  • SHA256

    8ebb146e6e3e9741f2c889baed2e96afd23956b8e71a5fd1114c46769b8c9777

  • SHA512

    b5e1eb1df064bbb8dd204a269edeffb38131abe99cb3be987d757e74e1cf467cc70a003a64ae7b8c785f7b42fa2ef5819eddf7072a2ef257d5c22faebe73aa69

  • SSDEEP

    192:klcdyhPpWsd4jd3hOWTxtkUGgYyRjz1JDC708:5wWsW533HpYyDJOj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\index1449123078.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a21b881678ad8267a90ccc5112577bf

    SHA1

    0ed9c19eaaf441836f744ccf60fb81881f05fcb9

    SHA256

    999b14cf57949434534d1a77a99c68afe4f3510794d46224069128a429e5496c

    SHA512

    b9d9561959e05c7d13f55ad0761cf3d8aeab681a2f20b3cfebd2d001415027eab73d6064f066e47ba6d288a170db408a0b325ed2abaad4dab764e7e463c15137

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6150e99267d027e6751bc7ca126b64b0

    SHA1

    cd8a20451e1c4f9cb755d13ff83f293de189a4f7

    SHA256

    3d7c75c5f4e23bd218ec4aa020d87df6328158f445c59a11dce07f0776a950dd

    SHA512

    fbe8853711252c3cc9871b06168dd3720ba8aee2bfa7e45f54a5e1bfbbe4497fb7be08a68bef02f1c3b131ce8b875e32cf31ac244c0afb6f3c08a66179fc48d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6618781e1b71936f589bed1a54bac416

    SHA1

    610b64b5331fdff2aacab78598d538f3bd831e23

    SHA256

    bdb4ebd838d8b42f191b8637ae518c1e43aaa06c73323aa952119f05ade906eb

    SHA512

    cefd0e8915098dd80507e8fa4b2b70c1c4e451208242311b540b47085396540019bc0c9b4d2777437e6f53593457a7d2dbc0aab7ce791d5b4aa5f2de9b5176d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d7118ddc2c24ceb5303b1931d74e39d

    SHA1

    e76e426e0c4334f3584b2939e3f4d7fc26ed5a0e

    SHA256

    6496f93912657fea61c690b8fe865d8a7e1ae30056b22839450fa0c2622cfae8

    SHA512

    07f55f254d9e05475dcc383c3fed9aae6a34aa3cbaea24dd109d742c3ab52a6e64276e84c54b6bb57ffc1cd58d38749fdfe0bcd786695d5f2fa23c35bad6926d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    668e03aa3835fc4dcf7ae7cb6abb593c

    SHA1

    a9942a75420fe6a24d5b96663c3a5fc15fe0c9e3

    SHA256

    7ad7a0980dd58889914d1915936ce5f1f72a6916e0bbc76acbdd1ecca4aef30a

    SHA512

    a56e5afb997825ad94553fd60d76ab7be0f14db81ad3dcd0244d09531e4678a29f26ac421053485bf11f54fea1910a6f730d5db6df5ba92ee666a9da8f18c512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b60d4e361b24007c96af23180f01ecc

    SHA1

    262860be39d8bdf07e6760c54be91965854c12f2

    SHA256

    aa2bfc7aa7ba06d69c3a2de3d343962d463cb817334e5f4bd30a3e67b61035d1

    SHA512

    06338f58bfceb10d9fb7ffa9df4cba0aa31f98949d9b772f83e62acb071da8f999e5c8b0c2784fe5ad86514e5e1ed8bdf5399c2a557cf972a801398d2ba2a342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ef8c3cac500570444e5335ca0c26fb0

    SHA1

    1e32852ee1795ee782eb8a11e8236b570d2ba993

    SHA256

    7c67245ed168e842461d303d79b0a8aa8073be26ea0e703a47acaadc92f5b922

    SHA512

    16c0dd54a301fcbc6e54c88fdf2b1756c6ea94b96fb822f53c57f121af05c54e06443fe8e2c0ea164e678a4b7292e8408474da5925256ba1a8be3a852d07226e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e578ceeb30604422cff2216bfb31427

    SHA1

    31d15db5f8d44f97cb1b88a75cbc3fb0ffa61994

    SHA256

    47f29a38a10529c915c2fec9a5c0c88f5a2a9c41f5a111319f199bdad9a0ed01

    SHA512

    6fc23ba37124ff1be85ccf29bf517340fd4d9d0708388416b152961f3e9c42d372020ec9d9b5a99478abf5af462714bdd311a2d2548692a6444829c70b79eff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd057d14a00a310f1265fbbcb873f8f1

    SHA1

    b0c77641cd9c1842e28965cc3dbac5e9cbe19638

    SHA256

    ef754527ccd895f34c695279bbb333fa6ec60d192af7565fd5d5b778c1d18c33

    SHA512

    ec29f956271afe3e5430e5b5cfea130a95231ad3bb80b1f9f457e07d972f30c89646da5a6a9ef3751fc08a36442b7162c66cf074048df6bfbdd86c3bd219485b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fefae5338e6c1218c42f8cd2deb490f

    SHA1

    584ca974d772604159a3fb91b18fb20d204dcdfc

    SHA256

    4281bcf981f2c5dcb610d7784a1c63ab0e6d562d7594f889d16b300340fcdeea

    SHA512

    e0f2f908a68053ace53f730a17bca353d2eb7732a016564e6a68816830668afd9e5fe42fcb191139f76ab90f39daacfe6be0575aa6ead2317a9f30b76450b601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8007223d5cf5e4dd7396e1e8e23dacc

    SHA1

    0bd1bef260e4d76aa52243c129410e6f61c08c40

    SHA256

    8eb87552040970bd5343d4bf20a7384d66992ea455dce55ce80623139d56ca8d

    SHA512

    f3abf6515126c353fb634ecb9275d385e50ce2911ec7103d085287a87821fb224966d1be6359a8b389471674dc94a4a9f0d04a84edcfecd697057d22dbfea8cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a77c6e26434ccd5a8e67f52fe1d5b9a9

    SHA1

    98d5998290c124f521dfd0824370cc08fa276bcd

    SHA256

    98f24e1ac497c4d23678c9236349b87037c6c04360ee001354518fd5f170a651

    SHA512

    5c6434967c2c027076e23bf0490643d0a732d471629f64071fd05484fe78b33a215e8dcf4bf7fda696fd25e5f901fb58dc7fa702375c0bc04324b9b75f54523a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cedfc0bb355084f19e7552e46758ee6f

    SHA1

    6202a377a0c8b11584d9e505a455e437807ed8c4

    SHA256

    4c32ab9656e1f3e3a2867551175e29d8bf0414c37a1823eddc84ec9774b0cbb4

    SHA512

    497cde0dc0ae65e153555e53f7c529c651cc47f018d5d5b6d22582566b6db6c4327a47eae5131604b520c18165873c5afe1200c1601addb8d6f352612487ed09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc6bc881db8710dcca57501c1f22a38c

    SHA1

    02e73e5ed5ff86dc547763b367fc09f952f1a655

    SHA256

    c0d5ce364f0fe76f2121eb95fc6cd289909218d911536086cfaa37b0fe1fd6ec

    SHA512

    89c1f40fb7f2ec6396168ace30c763702c83e06593927636ccb8f73a5acd57b5528fdf61b6104ac1a5fd25dcc55360ad558feb117af002c11ba589a4971b1e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e0e36cfa3686abf5948bce69b50a087

    SHA1

    911f91899adbaa65cb0e79f3468bbda5e4274737

    SHA256

    2712c1f2b3dbadc2583d84709dddf140719e61763a803e43ccc5a2f1a44b51a0

    SHA512

    cbc14d5e7e37b15ea65ee44a9bce30e841ca8839f2163e53113656217184ebb418699723c5459e9648b5457fb1ef53cde7728e2b0d22994babf37cf326282d0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b0246b0bbd8af0fee1449a78d661539

    SHA1

    231558b86c77fedf9727342dbbfdd3816f0ee16f

    SHA256

    a742dc6ba1518c8f5554c2365bf96292f4f98e039b713f2b0a6f4689e8077b05

    SHA512

    8b128b902acc45d01f78c6eeeff406ee48f3458bb50d9d426ddc6b3b0c154c82126e61300ac23406f909904bf2a4d4ad572ee21bb2eabdee5292567df3e0cf7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67894192922cb5856be064348851d81c

    SHA1

    423c58fa93332529a5ee4d6d847ceee002e6cfbc

    SHA256

    738a9482d2b17ccfbe49fc967fa786a3a049c57c439c55c845e611f14180d473

    SHA512

    27abb2fee8bcd1684be1751e805ef9e9b666cc8653e058b0d1d6b75f4fc55fcb2a27f3b12eb22b3faa6d0dabb0a2e910d9414f25327880af9a7af926132569b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee864ba9de17b1ae0c60d12cb626adc6

    SHA1

    f0045d945953acf48ab75f126289cc997bf5c3c5

    SHA256

    a5b3864f174f63b0eacea7e96a4e93ec0606a699d66cca521d8185f6c2b68123

    SHA512

    34fff5d9c9cc92f65f16d5caf6f504877226e6df2f06664e9cb303c9a52aa3e1aadbd351e70198e6b9da780853138f7e36d7f3c6d65146213727b611d5110c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8a9bd68a56d672277812a2bf70e63c5

    SHA1

    24d554a66c2cf6b22d2455ce65f28000445b00b1

    SHA256

    53c3dabe3ad9d3799d6ef0f148361707e156715405edebe6f2ec297bdd78374f

    SHA512

    388ac56a4e9ce5fd9c5030d596b68a6dad9adddd8beff5d0f39824c0d6c19a2932baeae477d967acce09ba309e2aad7266333c2a4c01e5aa2e9eea23b8da5ed8

  • C:\Users\Admin\AppData\Local\Temp\Cab9669.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9769.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a