Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:21

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    036cb179a20d76e2ef7d41b65727fdcf

  • SHA1

    76cab948bf18088336df73722fef5d8af30b528d

  • SHA256

    3440e95390b88fc997fdd9b9bad58dd94d5e48f6f8b99591df889a2e356d2c99

  • SHA512

    3e78bd61f2b736c55fc88e43147b66c67e98b343c6125c6b3a9fb2a0012ff5df685233971e2a7a470f1ad8d6ff3cb1a8161d2ed797296a2754b93ad64de39fc5

  • SSDEEP

    3072:SCaNsv334bf3yfkMY+BES09JXAnyrZalI+YQ:SCaK/obCsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ce7b2262b8abb79e59a065e9e02b025

    SHA1

    813123c25f111d859b560945a2c2aa197c188bea

    SHA256

    cca3800155dd349818ddfc4c9467e19ebc3517ee3e0082e84c80014703076c22

    SHA512

    526ca70d0d086b6837813af646f542fe719bc84582df3cdc15658dd77e4e0c8f618e648619ee25c21a7a8ba03e72ac5e681e112be635fcc71c536dda09a17f4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba629a52bea77a8d65d037bda3646216

    SHA1

    a74e197bc32cc333739f2e4a45b24011341f4c7d

    SHA256

    5239686d7702948cfbace22307e398b87dd9b9ae2de01ab9e82c2b599b3b418c

    SHA512

    00522bfe4e53d9805f7c21b00c7f20a9f81fdce555feb74ba193da2ae4fd55c10c121c00a0419317becaecb2da55c47e056a0944f21de5fdaed5a76a6a51f955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be6264865fcb72d5cd6411597892fb3f

    SHA1

    10dc35afffaa080beee10ba75afa6511570ab60f

    SHA256

    f91231b015b8c4d1e666a68bc06ad4615766766e1fb5e702c055784c93fe3399

    SHA512

    c013739aa95abed5c196aae70a808a39ef999d1eb29ae63bf8464f5e75946fd53babc3e5dcde8abfc4a4bf56b13741fb7243d251f42bb832929dff2b5767f662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3008e48810f46605f9b22e74900c0be9

    SHA1

    a52e7b03b7a15787379894ab2054aa3e14bfc3b4

    SHA256

    8087f7e60d369d6fc913c2aafeb20a9feb0919836d1a32ffffb27849f763e5ba

    SHA512

    bd82d8486b0c62d10360415485f62eac7d4fa8234c6b52638adf8dc63243999dd3db81bd03b71af96a507e5de2a25940b3edf49b577c52960bfaf29b213ee141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4aa3c9880be0e281682c7bb3db20a66a

    SHA1

    d762d3d74ff5bbf374c05975cd32f1a7cca99c1e

    SHA256

    618e63c60b7af9e91a8a7e40c0a2363fb8e7f2ef54945b5704fa4f5d323cefae

    SHA512

    c207101712fde19fe55059172f190a515f69dab1d0d78bc10740048f101811d15aac4b6f19bacefdcecc559d057a7805034e57ee6e23a0f32e8de444abe33bc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cdb6879d6a2285505561ba48ce17d3b

    SHA1

    ba48301bbda525677f57dbd8c9d6e2d4da4125e6

    SHA256

    d5f5ab22c942ed7b02729512a741630c98660cc6be5acd7e93bda1720a73c6b3

    SHA512

    fd836f3722284e1a03dc50f61652d7b3a1b525d8aefe4a3cb3dca54c76fed44859becca167d7be0086f1ae309c5f3801b8b97e127322a4cf0940187639242da3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd6a2e5c78d8682a861043be2422e411

    SHA1

    ddde31b15d7acffb305e99c6446ba95a1cf2c12c

    SHA256

    0e9fd1a026a05303538aff7ae3eaf055acc59a95cc01dc19664bc31eb316bd7e

    SHA512

    2c2183657c9a8e81187dcdc25b70da213d68ec0c3396120b61898b6073b5988ee6a2c5a6a8a583b7641b39bb947ac217b5af43e637d98125d48b0c8d727fa311

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0dfb3b0eb6e6676ca674a96ebcbdbd60

    SHA1

    48632f0c456867c204d418f70343a94bc50b8ab9

    SHA256

    967f8dbfe45a783f704104e6fdb966f8200788c75cb1a4e7006d4232941dc552

    SHA512

    dec2105dbdd42e2f3390df878f543d3e85871908832403d1015827f4f3b3d170b25db912a1bb130fc2b91095d25af14e728ef7086fa1a27e350ad5ebfad0a8bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    871bab2c6a5553e929b4b54495afabed

    SHA1

    23c5db958d7556a6ad943dc20e06431de8994f23

    SHA256

    c4d9104b251467d8d85885ee2c2e4c280c23b1db6a296830a0a49415921f5aa9

    SHA512

    52e5bb8aa2085fc9f1e0789db2bb331bd0283f305f11f1aafa32254b83aaf9a64072cdaa5cef6bccf399327c7505391d736e014cbb6f38ecbd45fc4f01824d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    204b0d1b60cfbeb539f46d4b8ee146da

    SHA1

    6d9ce4f67d9bd5aa82319129cc2c02b676b8cba0

    SHA256

    681f2285404e9edc8e2dce91c4ea215412911ef03bc20dd5f3b52c02aad78a0a

    SHA512

    117259f69030e4c86862e2efc4288c3f8e92262b78549ba25f297c18ce19bc2357c877d9acf1182ac69af768afcc6c2df7b820bac3a1ec2a66968c66d40bc33b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da0d58b36ca4bae604ba43f332cc641f

    SHA1

    7e05a7559aa7320c2433a098fde04ea9dd5c4584

    SHA256

    333bc8c3d348156278bb0cb1c2d5872ae3dc154630fcb46c56349d9271b35ae6

    SHA512

    68f32ae084b3ea7abf4def242f2228265da560cae59c265ec1234cd88f99762f67aec8aa04531d4a0d7c94a39ee7f4041be27b852f9774fd64710b8a0d3ccb89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c31115fa75f5cef7d2937d18f32028a

    SHA1

    ff17163a4bd3b685e640402006378671fd8fdb0f

    SHA256

    c6f8f4f64be9338c590b89601d70e48a7d316918858a19e738e591d4d9aa7f4f

    SHA512

    69543782e73b4ad16fd22fdcedfd0f40b442851e35ddc7af89da6a84fd54b5a54cf6986be7d5bb0819cfe1d14f5e5592fd6f5e03f26db9b68fa836614abb08de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b53a9adc7abfcbfc384b45a3efb929e

    SHA1

    ab5b53cef8ddfea1b3a51cda52a1caa62ff5646d

    SHA256

    9ee8e66171e89e6d390e4c584898d1431271c006da495331359b93b535f3c590

    SHA512

    398f3995ea2217ab4224fa307e34d3b499aa926b4ac43497a3883e68224822b2d9146151aa57a21cce96c9468901064877da6d981d352f5a5c2a64894fd7f7d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd99f2ccc7a9c82eb6a05c80d0be5128

    SHA1

    5ed33678f484b95f3a54aaf17f8a82002331e8bd

    SHA256

    4f0554084529bb5714e188969adc72cdc15cb998cb88ff2c53c4bc2a0920259f

    SHA512

    ffffe25e6c47c5db9b2ca90e89b16e977b406db7b90f1c0ba837824736c60da8fa98cab41b78fb1ea769315d70e0737852581b6144a71ade77dd35da214928ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ec2332ab521ae095d7acfbad3f8262e

    SHA1

    fb821c480c8090d27ec05cbb11a051bbcc014b25

    SHA256

    f248cab17d4a31159cc3dc0f3d3e2995425da2d8c4e33582b785bc656b208dc2

    SHA512

    cbb8ee71b450662b5f0362bf01c08f460f3641a67e39db2c9a7a4551b90afc53ad4a4628825c4d4a3499b97dff47e30e1efa2fd1797643ea1b6a691596b9fd88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    07396c10941a5ea3437e266c4c26595b

    SHA1

    38a46c540282d0148147c5dd82d6c4f8d2275e09

    SHA256

    72e567ff546cc95a96d460215e07907d084079bb562094080b8c3791ba31d041

    SHA512

    78aaff606324c09b51dd3275ffc8831eff35619103a026b0b870b36923bfadc29bdeb935913c01e02a51c99a9bd411d69b83f166e55d92f14c6746de0abe35f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    461df661c6ed294782f94ad16ca26347

    SHA1

    5724ee284b757152c014101207c5d0e2d89443eb

    SHA256

    8c15ce602885f8f5c0ce14c30de80a63618db35b7e7ba85bd37cb4e9e80f09fd

    SHA512

    ba8fc0a56e93bc41979335aa2a9944000fd22f070439b928706f972b7f3c24086e824ad977d1353973c137d8b4383b7f7dcccbd7ca3aa87aceba5fe46dd4ecf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d45aae3b78bab7872f3c515f39e3dfd

    SHA1

    d77bf143188cc0b261672a0ac1651b63b9e69991

    SHA256

    669a880a7bfafde991230497929609e00a4ccfa229b3f1d92aaa4284f5db80dd

    SHA512

    180ffb641bb6cbd486ea92159dfcc9be5607322849acf4c87d793680730ea3a5cd216edb7d737f0107ca84ae658914fcc3ed11e5b32a331ffc389a667e0655b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd8545acea1fff6a8a4fc63128672f43

    SHA1

    e106d6e9152658aaa2c84f621e7373c0d8d23a46

    SHA256

    81432863bb42aaf4d6445ee8eb8b9636ae0710f444445d21b91cfffffa21bcc6

    SHA512

    2649f045f364b426e7e725bd75e977fdd8cf4579d01659f76461e37a2b266ca0c4ca7b3fc242bd6dfcbf81c8608f8d396c4cb5d520aacd760fe2814a4c09bdd2

  • C:\Users\Admin\AppData\Local\Temp\Cab1CE5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1DE6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a