Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:48

General

  • Target

    2611067143.html

  • Size

    4KB

  • MD5

    250d3404348dcab3d26c3f5d945b2817

  • SHA1

    abe992ff2636ae70367a893cb289ef741b9850fb

  • SHA256

    4faba6277b74fc4f8c3fb5810621d0efc7262435b0b737cb685c8a0db17d32ae

  • SHA512

    2e17e8f2f1fedb4f7583275d15bdb777a6e0b7900ef3f5d665b2e10696f021a3df9df1a2ad6df99c8c35c0639ba6604657cc07ff6977dfe53639694f88579795

  • SSDEEP

    96:UQLHgGzwHhGoPxnxMLHkNLMcbtDALLPTBD:UQTgyXoZnxMTkdbqLLPVD

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2611067143.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    235bd48635f71635aea378c0398d6a54

    SHA1

    7ee54793980b6aaba821ab8bb7580c8966fde6fe

    SHA256

    2d0cfa321e0d1c58eb189f944eda231c72a6eb1cbf3ebdaaac26cf9094957e49

    SHA512

    d0e8c53968d4fa36d651bee361f868e304efc8536a7e3b98b7b26e7b87070289889611c7959acd14c72318bb453d47c8d9e988eb3d9943e8c7e0a7ce55e6d644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f77e1d508fdd106cdde9ef5559e6a4f9

    SHA1

    ea3939c53248c4e157f965af948e3b951f4da978

    SHA256

    bcfc8be07a8ab3b7d3d8e54d9b1ef2e51e7fe4b3595c9d02ff13f9a064c7ebaf

    SHA512

    8891576f032dd5f3782db21ecf345a0d699d128d261c67d57c4d3e75935aaaa8dd02758da0ea4cbf79aa4dcfe1498539227d08d7b5c122ace5ba288380a18cbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5d8f349b5347a007eea4a7a161e23a5

    SHA1

    649e9188162fb4a11d579e2b594fe3455eba5799

    SHA256

    d048be248c2b865ae9d982d21866fde19358c8c119d3f8e7566b0e17573338a4

    SHA512

    8e4cf34e1bd40c60d83e02fbe1508de9ae4cc3eaa4ebf24c54532f81b19938eb8186accc5031edfa642540e534461ca265cccaac3692592eb896e5344423af78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34faced15f296e71d195ee3833950fd2

    SHA1

    3529a175943578451a185dcabb29b1cd83b3750e

    SHA256

    a0b0021a25b84b8190b3ff9bdc8479c3a333c2f7a0689d498372b5b7861611cf

    SHA512

    0c3d1d465a8dc0899d317b0186ebda02e7c117f5182e69ec776a1a4c499effa3ea078e580dca783153181f44fd9756bebe31263049679509b44603d21fdc4fe0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31d6563713a30f1f1fc20ed139341663

    SHA1

    5e2f42f4523e54f5ac025b8a9774056c563e0ef9

    SHA256

    9003c017bb58b8d41e291a3dda07520fc974734becf96b1555784924377dca58

    SHA512

    1be75677672a016dcc705c3af71548d3bfb48dcbc733833ac5aa90f4d8cdf159f27b825cc58cc4c00f9ec5772686818b3a87143a74ec763c5469e1e7a67a3fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed8b0a0018f38e630c4c41900e021bde

    SHA1

    22618261fae0d8b1d2faeb942816ae45e7a55145

    SHA256

    05e1f37b829271ee4dfb66d0cd509cc411201fe3322738ff555f47a328ad6c97

    SHA512

    a2a9a871a4dc160e608f76e03ea3209a7d407363c3a8de63647956e51f05c2b37b23a7e31e9ee611e6917ade7fe362d19c8da0b6cb2061ef32b1b11f1b15c623

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed744c8f8371654e06e2fb1c84baf4b0

    SHA1

    e5be542526455c6341e9ff7c29e0753831ccd052

    SHA256

    1b26ca3b4e59fcebacb9b7138bf0b045f6ebff56653ee7682aef229e7383f16d

    SHA512

    5453a76d912a55b5bb67c6688ec4609ad31000f7cb2c795cfb908fe2c1fc1b56ec22ff13df884ebf934ed9970899200713037aa7112a869ccd33486f45465593

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d00d0fec8bd9f21a2194542979950e4

    SHA1

    7802fdffb04914a870b601d92720792bc87b3047

    SHA256

    df4a39fadb20c7bb715a9dbdb26060d69bb0664d765327593aceb7682acb04a4

    SHA512

    50973f6529717a4c78597d5ac9c48f695d448e9770d12b07ba8ec4256c87d3e9c540307013a7b3b13af173901e24e3fa456cb6e7853d4e267b77d458041ee062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6e476d63680d39b25e817a36b0d7aa05

    SHA1

    d3d7349b78cf549bb4c22e48ac746ce778d996d4

    SHA256

    6d261e3c678e72bacf93f8433ac5b00a335113919a0487fde2372c10fc734f0c

    SHA512

    08f20b1747d12b299aef8149a89d6ebbfdd160337fdaaab99e956064bedc0e97fa038518312021ad93a1a9b7176d9ccf66b06f833c996064b0944be876b732aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a871f0b1e0c394fa7cbd50d266498f49

    SHA1

    4353cd824fe7c35bcc9351ee097d356b0e331853

    SHA256

    2857715d1335a5f3c6edab2922f82f87c3ac8e9e90a6bb9f4033f0095dc441fc

    SHA512

    427f2f44603f98af149c098b61c499ed48b6ba6f3064ed1e81d2b45720b5e2c9b6bd1b6b0e3dae02875ea63744a6207ac197e4093f26e52b3fea0fa5d775033f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac63d16ae63228aa2b02a1f0a5e65ffe

    SHA1

    16eec55b3902c861954f6e9c254a7a4765770481

    SHA256

    cd7a557ec02f28b4bc388e3736724cff5776b7fab9eff626a177c55037cfc50b

    SHA512

    f987394ec9aded74c657b716aa04aec0c9532696be5ae5352dfd94dd86a024129907cee969695e7ad57cc90fcee8dcf340d1e33d6a650292df0776f5ecc44e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e011cb01935c7c9b9df50e1577ce54b

    SHA1

    5b1d3038d182103ecfca7ae592d3c297ca07b06d

    SHA256

    cf48bfd1c85137979280cd08ed9202f138bf0a2d3b3d35e19936201a8473e122

    SHA512

    cb86c967fdb7fe7fdfb3ff1057d28646f63f7b41759752ef40a62df071693930497def327d8a74a26953b18276edcdd401f2551b3d8596a606a10aff597efd03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    37316a316cb65af2509406c0805f994f

    SHA1

    45d230b17517ccf0f4822e93fd46deb0ea37392a

    SHA256

    a2f0c59397d7da3840c60bc153d71fadeb6ad547b2d1f0defa134bb8624a834b

    SHA512

    655e7fc90383cb0270bad626f2e5a5298283a752cb44ab510f1db7653f1b3535bfbd97c88c522f54b35f5a3abf17eaf80a4828053944cc445e7c28f57afe79f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6731d248a8cfc866409b0a99b1892bfc

    SHA1

    626f29b131e1e5d3bec1c0e7046889bc95f345bd

    SHA256

    3b6329a75ad34d767654ba23766af128fd2ba830ad2d41e15147c09b11ecb2dd

    SHA512

    7ce40f8ce6150548297e22a32d4fb9ed57be9475a6e406f1e9a7158620a429dc63ab17d7db69eb74392b62e025bdae6fb48e3a608859dbb483fee791592d56d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    001aeea3f8bb2a6b66421aaf34e85095

    SHA1

    61fbff66ca218c5feac3ff1b5387860c89c1ac87

    SHA256

    139fc3816ec1c9de5b45c16e06e6c43f53fb3f25c9ee20a49179404678e39316

    SHA512

    25d69e44397eb2a9fb00492fa6ad1965716add43f8414ed97b4418a689a9497432b13a70170c61d9a4c75fb7977ed016bcffa37793315d83d9131ac094887288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c2e6dc5ab0babb0f2a8b465a8b1bb32

    SHA1

    23808461d0c19918418235befe879a5e50d5f4df

    SHA256

    23e9500c067fee96323b133f4bdc3e31409766c60317686aa3dbddbcea115d93

    SHA512

    5628c28c63c7553eba2a6dd5c818610a0a646edf20ef455d9e08fafb086becd09260184c582d1a5d9fa55d65c845c0b662b3469febef2f37b8dd1f03c67bc34f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15ff5de7ed163868e8a2c23c005d6992

    SHA1

    dbcece30a5d5d4ead99231ee9fcf9937fa48c297

    SHA256

    a796e59d0ee526b0b2372b63f438bd29ba3a9a4be805396c2986f45a1e1a8a10

    SHA512

    d9edf171ffff85cba24997248e9a5c8872715bda11fc543e3fbf0dd98dd98dc7ff30210c4c9e1b4a320e037bdf65e82157c9ae33ac967ed6bb9b05a4aa90f76d

  • C:\Users\Admin\AppData\Local\Temp\Cab3C09.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3C99.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a