Analysis

  • max time kernel
    199s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 22:54

General

  • Target

    sample.html

  • Size

    612B

  • MD5

    e3eb0a1df437f3f97a64aca5952c8ea0

  • SHA1

    7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

  • SHA256

    38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

  • SHA512

    43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6de9845c216f657a81df5c8d6d3c4387

    SHA1

    0ee621eaae442b9b4cb078448e03ca48a66058ff

    SHA256

    51f3f4718db1bf27127647c4856c0f3feb469b9a98256cbfffcce2d975a6a48c

    SHA512

    90df6107a4900426752ca3b87b97e1fe2b54fc986dc3330703b831cc53ab5bebc6152f1f1526136132584729d0be3bdc3e6f3f2f9142907365ed947650249e3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a97e60c9109444c93c3e5dca1d13133a

    SHA1

    63dcd9e16245ea1f80e603cad36fd261ffa6bc96

    SHA256

    2bea2011a1ad70c6a471a6e3ac5cb1b73455ebfb4b3007e12107782c07a0987a

    SHA512

    e00d58101ed4014ebd936fec51d71666740266a16fcb005e1f02731ff316e71b1ad9eecebaf144b5f0ef12e04a1f0f6dbfea06949acd7e63934c7aa4fcbd4370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2081495a525e0b22e8e5e4a29cf147fa

    SHA1

    99361779f9465ab256da94c5c58302c3f3ab4308

    SHA256

    c6b5def3131cabca36d2d7ca59dd09d59a211fd5e0d2c72994edbe5dca633b16

    SHA512

    e3fc593e092e889398c4a4b8b9232fecf078b6b7298331cbad01ccb84792a9f02089e77057a7910037fbfc9b62450d126d5f3422166a12c05f9aa2d84d0c4636

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb415bdee365e05f1157b066dfcef6a4

    SHA1

    7728c53504626d4a22b1a2721463b2e18ed4f5b8

    SHA256

    7d0447fdd32dfad0015e6fe56d8a38f712ba876ca78eda44be5d4f7c8745257d

    SHA512

    f02757f23fae5f911692e3ac65bd41b1a257983caf43ea8a30138ba9f16b5f2e3b9cfa9bd464693f5083316c5992c51454c15ca4d287f05689a233273873ee4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c929952fc7137715414fd842182bb6e7

    SHA1

    91ce6205c8faed5aa9e701aa3e1a25c6248e20ef

    SHA256

    285ea4f78d2c9b777d6a59031bc5606fbdf2042a4d33df3b3e5e4f561c3ea1ca

    SHA512

    8d8e057e041dd6426ec69b576c41325990bc26ecdd509797c5d98c24e220adb46bcf1dccbe3f4d8ca2a78166c9f3501d3bf17205638b0218419293a48efa30ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23c2cc859e171149c0789b8deebaef47

    SHA1

    d7b3931d006295a649733c7238221219f24bea15

    SHA256

    8990892b140934839599339f65ba651a1815cd3e3f91520450607b63210f14c7

    SHA512

    3aebb22124a189d0ecef57f2b00f295e4f1f47cfeec801fbc9018e613969c86e555ea781c9ef0a312247cf3113be1e6d3669ad99d9bf63ad37ddeb571f5623bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07bac692b20bdbfa6fe351d8527a8cbc

    SHA1

    073fec60d41eccc432aa3824301963275878474b

    SHA256

    11d7c2ca53fa5c596da7e1aa3ddb7ff5a83c2804c9501730128d57a90710c985

    SHA512

    a67019193ca2de3f1eb496b6653dc9521c5977dccb71a210f44001c1ac3565872a8bb4eba52a45bc63523f7ab7a35bf0594ad7ef145c8bc8a364c09b1612bba4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd55cbbf4d9f784c6dfc06bd65aa3b42

    SHA1

    85ebab44bb7bafb40a0cdb21a6a1c337580c53b4

    SHA256

    8b17cc4c590d65214b5d19c0c25e064662a46b8a59d06719e26d8a002c269593

    SHA512

    48e7b02f96294234e3617b4aa7f533fab1dff330e355393610f531c5f43a351e4e5445d68bd542290c3e25c2e6ddcc0983d8466f26577e02ed6a247be9a9981c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15a8fadb6896c732877aedc6538bb278

    SHA1

    be91a982cdefed5b40787f867ec82179398d210d

    SHA256

    41e7d241ca4147f12f20ec10b807bcf6c43a196731b2dbb8c2edc0408adac8f2

    SHA512

    c8d1dd071b276298235030975a07435eb0d8db37cc3292fbc6b34404fdde17c47ad4d9d277d434305d98d0b08f62f0702568da8eccc01f319e104bb9ab1a22ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42d72e34b1782a385cb56285a779e9b1

    SHA1

    79cd292986006d45c92bf26617eddff8f301fa9a

    SHA256

    71dbe220071ec2889efa4de763ee1ed0680ab69556235b0778fedb227ee8362d

    SHA512

    6b4bb0d1c564a9e8a64b18524f63354baa0b72116df8aa37b4972635736086243c499b2f4c3d439d8055d53ae9281306db1ba60e82f46642f430d7dd04e119d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabA538.tmp

    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarCC11.tmp

    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\C2KYI00A.txt

    Filesize

    608B

    MD5

    a3e94c40488c917a40165c73212b3afb

    SHA1

    e0520c2cff58cfa2ce488624a560941712d6e442

    SHA256

    1d9dd890cd7498ed8167731a0ad7873cb385acdfda52453913d5517550b1a535

    SHA512

    c2900e4948497476225e755eefe87794edc89671e2459806d25d26dff32e3a162f604735a766aef4f70836ffba33dce7b2f16950a7b37adfd06efacacd7c29af