Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:33

General

  • Target

    sample.html

  • Size

    217KB

  • MD5

    765873dc141fce1b2cad95c49a66859e

  • SHA1

    4ccdad7e3019d74a9b6ea18bfa3c36a8f5911784

  • SHA256

    8b125181cdfc3b5844df1f4b78b6440ae2b1a6800406750986e6e6562e2ba8c1

  • SHA512

    4f16718bb841b3ede6e94c7cb76df71e4fab6cc072c073ef8c056d54ab139346ade6ee162d72b6318c11cd8edf2f67d9ec0b7ab5756153580e2cf846a40f5b85

  • SSDEEP

    3072:Shn57LkcyIaLayXyfkMY+BES09JXAnyrZalI+YQ:SD7LAIahisMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0af3a2228403c5c2f21c11f4dbbdd12

    SHA1

    00a180d0380857ad539b00c56902d8b8817bd67e

    SHA256

    927b0c679d4ee3580ae986b6a41f8f033a08b304f4d97a8b65805af0eb5ad517

    SHA512

    80aa70e6dc15da6004eced4a47ab3ac929d260aa51905e41a039cf4b23207f83c08da8b82eb58bd2297f8b730ff18161df9053825059a36bf0a6e2464e7b5d44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5e37da1112cd123a2d7021736a2411b

    SHA1

    61dfa7be41179673fb066a0d06419a31222ba2cf

    SHA256

    78febaa0faac8bb0a7207277ef7906af0e983a8d38ad514c70ebd52d58ae5dc7

    SHA512

    2d108a842660c546c0d489bf11a048624859dacc65305b7bb092e0f4b00624402bd30922810583cfaf01e3d2c9c95ea277f74c4b4062247fbedc812d7185d2b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26d484418dfd50c25c80b0080eff912b

    SHA1

    40c059b7e71b8a1cd783a4a94f3b3216152e9f23

    SHA256

    395b8c62ca728ab3f6b851d96730893a434f776abd29cd86bbd8be50f2abd6e6

    SHA512

    78679739358d9b8e89213c5315193c9f386dde6b3ed91958989260906eec0c15dd2e22baba98d2d302c90f3d3f745a6a92fee2ce208b8bbecb27783f93eaa2e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    042abf306f5c8dc15c3084a3861f5634

    SHA1

    7d8cedcf81aa441408ee2ecec1df9b0d073b8708

    SHA256

    0102168b1f30d85a43c267f5eb5181b9c84cc6f02de8f442cc9a6bdb29a70c88

    SHA512

    b6761bc3a4c116741e770d39677ac98abeefd041da58956dc22a2b69b7f5b6f10272ae1771dcc4121747c286b232aaf08e8d301268057e7af2984060ea21f359

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cee5eca60ab5f23075cfbe3fa3ab8347

    SHA1

    a70e9f364c917bbfcc13478e9e543ca6d714673e

    SHA256

    03d7ac7135601a9de0981e27dd040a66864d50188e6c543a3591ba47b3ef4d4d

    SHA512

    e540a270cad5ee2b13030b19efa10843b823ba63a1c830799cfeabbdab5593c653ad01c3c116c334d123747b58d9bd7036b655c63623ceee7651d846ec72ab89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdf3bc404c596a9adf297ccc3e104d4a

    SHA1

    f25461da35f191f1373c277d8bb27c67435df31c

    SHA256

    355f16b1f60f89d3615ac67ec8b5040832c52ea9925f21bc36a5ddbfd5d9c1b3

    SHA512

    def01cf00fd962d696fbf4dd8dc2efa7e8318729fc7bcab7e42189051b08b3fc29c64bed175c36ecd2c592f8fe919d656e09d7435953828a6dc2a6f84cfbb0b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3881a517321b58f5773fd67aac10c3e9

    SHA1

    ed8c10280d1e957e7624ac6f89da42e5facc67a0

    SHA256

    0818878c08b26d21b5084394779bb7ff0db7fc0f3648dcc5746a0341fd95705b

    SHA512

    65cd2af003a6124d8503b29c91db5e14f928f73e78b6b6dbd00227deda8dc381ed98e717d0b650824befa676b8b14bf4a48ec101a4b51b2ca9da77a1aaa86a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    434338a0fe695e0477e525d1c8c4d55e

    SHA1

    ac625132ee7b0a59bedf8a5da58c038320f0775a

    SHA256

    e1aed31aba5893141a508443b8a9cc8800f43789718e464eb7c97ae6eaa45771

    SHA512

    3a2750d7b14f7ff5c80b87606ab3019596af07dff205642b884a895d107e1b016282a8ea3172ee93074802ff846caf47f7d7053f4fa6d446e380e6174ec8df4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8ada17af2889e0ce1c76c02ba7a4a51

    SHA1

    7f46c433a43093b7afe91ae740e6fcc4303a475a

    SHA256

    e97f84be4394f0c549d3348dfe7b0b1058f80e70dcce17cb45a7dda465aec6a1

    SHA512

    89757319eefe207cc4c3243fb133ae6b300625c78a879b4e53da09982f7ac6ab694ef85d42a50083b3a59a61cbd00719bb3c9d6e3fdb08b9e83d4ca3f06738ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    074ca5f6811018f8983ea993079e582b

    SHA1

    2eb4b7a23c59ce73f6461e4101071b2987bd45d7

    SHA256

    da0b761e33cf460045f1f1db54cac82868ed2653d033fb098366bccad8de11a6

    SHA512

    8bf0f6e84eaf2464c64c6923730fabb975e7cc0fa94c3d3faf1a6cffa406c5aa871b5b26b7d199870aa4ee963a7cdf6a21a6d08f2d3805d6bbf4126f3f793512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51302fd6b9ee8c2500df02945bfb48da

    SHA1

    aed1879dce53e984641508c38902826d033fd722

    SHA256

    faf592ee9ed95b37c399e4cf833bd5a98eb4a23d61ed58335208e5fa75438471

    SHA512

    e990adbce275cc4af18b1b71e63e339bd1823c11edf368fb55f8cd14bc86a404472033ff38d914299fe9d254c7984edd68318575fd1f49b92e71a599f68d7eaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78bfa8ff70062b5f77e2d91ad0763f08

    SHA1

    517e9c74ee34b405be7dd2a60c1436560e7c9513

    SHA256

    2f61311c6aea30e7cb1d1eabe18ed484e0222608382d07a6b0c783946274a4db

    SHA512

    32166b94a3d6784c6a8c11ba4df2e597ae1be0a4bad1539ceeedb082dded47e76caef3bd7d07677312b88bed26d0ffd68dca636e9e359247e171925df88c19ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7458224efbd69843b41573c35412e23c

    SHA1

    ed626d7535f68a6472f0834660661b97bb4ba31f

    SHA256

    997e14cb94bff724db623f05f9c1e2a799946bc3c95e714c4d62dba4d60f8494

    SHA512

    11b46d8e6552dbc3920de053ae0101b506ac913e087b6b545542c35420b3b6dcaab59f8fd39e46732cef7722f8144b1bd37f752252090b7b2e3a225686da1f0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2eca41381ca431effa751a6d73977451

    SHA1

    b74e3fd3af603ba55a93bdf65b3d68eb8ea52dd4

    SHA256

    bca6312f844c52cb2860ac352f36ca684319b518eb166bfc87981cdaff75dc6f

    SHA512

    d9056358fc47e94b642db0d037270d34cc356442237deb644cba20c250696e408fe126ce2bd67205fe5703ea471470a45cc0f6752b97a3c209b23ef2bfe559d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    986b6e11c6e581c9faa58ed17bf17880

    SHA1

    341b0cee2bcd768496bf2bce8d28c082aa941b46

    SHA256

    291c559a73a77c311218410bcc562593fa6e403739a1639f41983cd205649730

    SHA512

    b0e63892385be46841e82c0d3836d54df6243ca6dc8045ae1e4a74d47dbcfaa064c3563d1057992406fac80d7133f78d9eefd6f4d8dbd683dc89f6e2bd8224d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc535ab3627aa087970fe60d575ff916

    SHA1

    4aef21cee0bd4ede22f2bad831502e16bf4229f0

    SHA256

    00243a0305b832d4c054d29cfb87af286f4884d906b24603729b995b5baddeec

    SHA512

    628016f3adfa747768bb169363195946555770874381532a3145138a244da1cfa8ea21e6d64c34f7771124e253b8ff0062c7d0c7f1b53d6d0e99da4acef8e122

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fe82cfb7fff114df6b02afce34203fc

    SHA1

    e0352e9f1ffbe976ff6462778d2351cdb8d62059

    SHA256

    10b3ebb14df9ae2b8775e1fdb70cfbe7c3d89b928aa4e4275e814f91656d8300

    SHA512

    9bbab345dcbe5278eb35b6c4c41ee1540a13b6fbb12ed6de2f2dd8871f0ab2ac633d9f3a7ff2d76bd747c27e61000ca55e3ab3deaded5efc415da2159c576f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4ca4f51c69e440f4119aa4eecb09adf

    SHA1

    a9c85b356f8e9760c553b2393d5f34f6a636933b

    SHA256

    0188a4199d9a24d5b3fc6d72b33cc87757852167aaf711f9e8e67d466f2e97b2

    SHA512

    42a4aa2741f24e67755cfb25d724877a48324f31748f06d292f893933b9c7b474273118742149e065f854abc6f01455853ec07a67a9bff4e045b90bc5241485e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a07b487d81ab433d3ba7e1374fda39e

    SHA1

    a6c7185567d6a16bd53da8e6305e280f1d4cf9a4

    SHA256

    748486092311290996a3f5d0a7640546c47e2e65d6b2ec55663aa296aa9949be

    SHA512

    6a55259bc9a645382a37724e3deac1375f3885355ad2ee7aa97b3edd3f2517565893e2a6edc59b406ae946565f4984df3385ae3c954c49e6636f7c34347a2272

  • C:\Users\Admin\AppData\Local\Temp\Cab2C8E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2D70.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a