Analysis
-
max time kernel
86s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
13/01/2023, 18:00 UTC
Static task
static1
Behavioral task
behavioral1
Sample
Payroll Services.htm
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Payroll Services.htm
Resource
win10v2004-20221111-en
General
-
Target
Payroll Services.htm
-
Size
327KB
-
MD5
b68d5a976eb8cc1375172e3e6b53d3c2
-
SHA1
cb68ff6d3ef4ce7eba7a4f0abf14344eb085c253
-
SHA256
66c02b0538caffacc125c87d0eb0d5f6a41e85dfb74d7fcb9ba495abfe83c897
-
SHA512
99a2c4c5c7390b718f72691af5c35d0f57ea172e25a3e8c04ed3274d00822d0958fab6b63fdd39288695c2dcff8d98815e0e791c91e2b3ce46949d5240b4516a
-
SSDEEP
6144:fwy3QJhNJSWwlit7jNthG3haJymB4ve8DHsRm:fwyARUDlit7jNthG3haJymB4ve8DMRm
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000fbec07815684004d899a318f710de6af00000000020000000000106600000001000020000000abd117ebc200784ac5aafbd1df41557f2cad68e6f591a59cdbf4171b391662ed000000000e800000000200002000000019663294059dd87a11a86051580124bae59c09866129fb88b11996497011c6f02000000095312cbabdd382a43ba980c4bb630b5db088bb2590abf4a17356ef5f30210d7240000000a33b81822ed1c201bfccdc0e952638ff03dbaafc876f15039953c3ee9eff46b5186eb705121f7ebc2283822d8f34e77624b3757e87f6b516183508319b945b4a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0d7f7728127d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000fbec07815684004d899a318f710de6af00000000020000000000106600000001000020000000efd0f2ef1fca235812f3b97c120d16bd50ac50a21e9a229760bee418cd2e8933000000000e8000000002000020000000a98a657db4e5c215179f372167e5d7655635bca94552d8b7c20171c3f24e327b90000000cb625acf65d7f4c666aea9064e8eb5ab2cd54cd9ebc3b1dadb4f650e94a2a8b1679c565777984f4060ef7a0d4f666fff2fe36f54e139a6eb86674fc4472528c731ff20ce4dd6e12112cf16367f833c6b3efc34b9d321e9319cad502013d12559f85f3b36035cb5f34863aac540a027abe9651eedc13321bc5840c76c41f29941712e5728f948668ffc6fc136140b371e400000005ee9b98e6e5e9bd7fd802235627d8e36eac6503078225e79411a03d02603d835b99947acf7f1b1617286615f457699c60b39bd72a4166dbe43168ce0d4d60e73 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "380401421" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{95C70151-9374-11ED-874D-7AEFAD47A2D2} = "0" iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1248 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1248 iexplore.exe 1248 iexplore.exe 612 IEXPLORE.EXE 612 IEXPLORE.EXE 612 IEXPLORE.EXE 612 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1248 wrote to memory of 612 1248 iexplore.exe 29 PID 1248 wrote to memory of 612 1248 iexplore.exe 29 PID 1248 wrote to memory of 612 1248 iexplore.exe 29 PID 1248 wrote to memory of 612 1248 iexplore.exe 29
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\Payroll Services.htm"1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:612
-
Network
-
Remote address:8.8.8.8:53Requestcdnjs.cloudflare.comIN AResponsecdnjs.cloudflare.comIN A104.17.25.14cdnjs.cloudflare.comIN A104.17.24.14
-
Remote address:8.8.8.8:53Requestcode.jquery.comIN AResponsecode.jquery.comIN CNAMEcds.s5x3j6q5.hwcdn.netcds.s5x3j6q5.hwcdn.netIN A69.16.175.42cds.s5x3j6q5.hwcdn.netIN A69.16.175.10
-
Remote address:8.8.8.8:53Requestajax.googleapis.comIN AResponseajax.googleapis.comIN A172.217.168.202
-
Remote address:8.8.8.8:53Requesti.ibb.coIN AResponsei.ibb.coIN A172.96.160.127i.ibb.coIN A172.96.160.222i.ibb.coIN A172.96.160.210i.ibb.coIN A104.194.8.120i.ibb.coIN A172.96.161.50i.ibb.coIN A172.96.160.210i.ibb.coIN A172.96.161.50i.ibb.coIN A172.96.160.222i.ibb.coIN A104.194.8.120
-
Remote address:104.17.25.14:443RequestGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
Content-Length: 6908
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb03fa9-4af4"
Last-Modified: Mon, 04 May 2020 16:15:37 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 695236
Expires: Wed, 03 Jan 2024 18:00:55 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BrdGvU1RgWiPgnPDXzipYVL8FhQdfPkaAywA%2BIJZ87NCtet7Igdl1wY5XrtcGy4XywEiv%2BuREpnliglIhhxLuJaVSQfer%2BzidlyuMizJ8Edfv4d3knX0hLA6tsCuqA99%2B7T20OEI"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 789008c4fa430a61-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:69.16.175.42:443RequestGET /jquery-3.3.1.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: code.jquery.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Connection: Keep-Alive
Content-Encoding: gzip
Content-Length: 80268
Content-Type: application/javascript; charset=utf-8
Last-Modified: Fri, 20 Aug 2021 17:47:53 GMT
Accept-Ranges: bytes
Server: nginx
ETag: W/"611feac9-42587"
Cache-Control: max-age=315360000
Cache-Control: public
Access-Control-Allow-Origin: *
Vary: Accept-Encoding
X-HW: 1673632854.dop008.am5.t,1673632855.cds209.am5.shn,1673632855.dop008.am5.t,1673632855.cds146.am5.c
-
Remote address:69.16.175.42:443RequestGET /jquery-3.1.1.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: code.jquery.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Connection: Keep-Alive
Content-Encoding: gzip
Content-Length: 30070
Content-Type: application/javascript; charset=utf-8
Last-Modified: Wed, 16 Feb 2022 10:50:39 GMT
Accept-Ranges: bytes
Server: nginx
ETag: W/"620cd6ff-152b5"
Cache-Control: max-age=315360000
Cache-Control: public
Access-Control-Allow-Origin: *
Vary: Accept-Encoding
X-HW: 1673632854.dop124.am5.t,1673632855.cds109.am5.shn,1673632855.cds109.am5.c
-
Remote address:172.217.168.202:443RequestGET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ajax.googleapis.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Encoding: gzip
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="hosted-libraries-pushers"
Report-To: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
Timing-Allow-Origin: *
Content-Length: 30028
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Thu, 12 Jan 2023 18:12:05 GMT
Expires: Fri, 12 Jan 2024 18:12:05 GMT
Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
Last-Modified: Tue, 03 Mar 2020 19:15:00 GMT
Content-Type: text/javascript; charset=UTF-8
Age: 85730
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A173.223.113.131
-
104.17.25.14:443https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jstls, httpIEXPLORE.EXE1.3kB 13.1kB 14 18
HTTP Request
GET https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsHTTP Response
200 -
481 B 259 B 7 6
-
389 B 179 B 5 4
-
435 B 179 B 6 4
-
757 B 3.4kB 10 9
-
389 B 179 B 5 4
-
441 B 179 B 6 4
-
2.8kB 95.8kB 47 79
HTTP Request
GET https://code.jquery.com/jquery-3.3.1.jsHTTP Response
200 -
1.8kB 43.9kB 26 42
HTTP Request
GET https://code.jquery.com/jquery-3.1.1.min.jsHTTP Response
200 -
435 B 219 B 6 5
-
172.217.168.202:443https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.jstls, httpIEXPLORE.EXE1.7kB 37.9kB 23 34
HTTP Request
GET https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.jsHTTP Response
200 -
710 B 5.1kB 9 9
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
389 B 219 B 5 5
-
389 B 219 B 5 5
-
288 B 219 B 5 5
-
334 B 179 B 6 4
-
288 B 219 B 5 5
-
288 B 219 B 5 5
-
190 B 92 B 4 2
-
190 B 92 B 4 2
-
190 B 92 B 4 2
-
389 B 179 B 5 4
-
389 B 219 B 5 5
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
288 B 179 B 5 4
-
288 B 219 B 5 5
-
190 B 92 B 4 2
-
389 B 219 B 5 5
-
389 B 219 B 5 5
-
190 B 92 B 4 2
-
190 B 92 B 4 2
-
351 B 219 B 5 5
-
389 B 179 B 5 4
-
389 B 219 B 5 5
-
389 B 219 B 5 5
-
288 B 219 B 5 5
-
351 B 179 B 5 4
-
190 B 92 B 4 2
-
288 B 219 B 5 5
-
397 B 219 B 6 5
-
190 B 92 B 4 2
-
389 B 179 B 5 4
-
389 B 219 B 5 5
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
351 B 219 B 5 5
-
403 B 219 B 6 5
-
351 B 219 B 5 5
-
288 B 219 B 5 5
-
288 B 219 B 5 5
-
288 B 219 B 5 5
-
288 B 219 B 5 5
-
190 B 92 B 4 2
-
190 B 92 B 4 2
-
190 B 92 B 4 2
-
236 B 144 B 5 3
-
288 B 179 B 5 4
-
190 B 92 B 4 2
-
753 B 7.7kB 9 13
-
66 B 98 B 1 1
DNS Request
cdnjs.cloudflare.com
DNS Response
104.17.25.14104.17.24.14
-
61 B 129 B 1 1
DNS Request
code.jquery.com
DNS Response
69.16.175.4269.16.175.10
-
65 B 81 B 1 1
DNS Request
ajax.googleapis.com
DNS Response
172.217.168.202
-
54 B 198 B 1 1
DNS Request
i.ibb.co
DNS Response
172.96.160.127172.96.160.222172.96.160.210104.194.8.120172.96.161.50172.96.160.210172.96.161.50172.96.160.222104.194.8.120
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
173.223.113.131
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5998ba6de0e2beb18e84e548e7b4fd326
SHA1067fb916adee338bcbf1042222e9372a8b41469e
SHA256ed121a9ce66078f15cd919ec8add95bbdba927814a74fba681d6e46abcd47844
SHA512534ffb7f22fd76043855e184d19773e5b10536964e8d60761b3472975831624b96cf384077be45dafcde605e572f879ca5aa5f6d0c7f488fc44106ddbfa55af2
-
Filesize
608B
MD5256e4652eb350e9b5dcc60cad4f54590
SHA1d8955cb2e088bad2c741a8bc100c5fca329ce3fd
SHA256c61a268c765f14fd01859274856feda3ef6509aa021e6a396543e8d84aee0c3e
SHA51294a147502937962a2304bd1f1d94f2ca10e14848c5aa2e658f0e3ef844a853c8842cb59b39705bd3f0e2655ea5d9b3457349a287426798d606959b1dbafaf833