Analysis

  • max time kernel
    143s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:45

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    aeaa38e5c91d674599061779c8ec0a6d

  • SHA1

    721b187d16846812d5db47f73361e47bb47a0545

  • SHA256

    65799013302ec27835e56b4bd871a1a72d11fba0266b0099ce8b3bee90088637

  • SHA512

    7af04eaceca4e6ac21e69ad5f2a83e59509e8e5b833905187960f95eebc62a1caa76d0240a05ca7e9e30f6af21604107fad82884835f398ed60b4e478c932b0d

  • SSDEEP

    3072:S4fpX9cPOPrpyfkMY+BES09JXAnyrZalI+YQ:S4fpX0OzMsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    278b7fadaf17c27c335565b12eccc73f

    SHA1

    f43bcc8b8f48f1a2e42ea643e9fd41ef0bdd854d

    SHA256

    e16f7004bb56ab68cc3c574c4115e5e0d8a0106090ecb5e047fea381144cccbc

    SHA512

    00eb9661b7cd32afa1da1c4498afaac6d6beea66ea9a31e57f3dec9110e7f7a0073f652412aeee0b48eeade756315b13e2ef452c45eca9f600247fd1b648c492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52cd518ef4b98fbce15e6b0ad04a03c5

    SHA1

    78329d43912266a1e81ae1cd0221a9f1443ae701

    SHA256

    aa7a79e027c4572d08c21ff014ade877c51a157ad63e277073e411eed9d730f8

    SHA512

    36e24fbe7ad96df5aa1d42762840068a9b8d597b2df3cfc5fb9d078a9f29a4c5d52abd051f891d5cd300ccf965eb9d933e978d195e3bff4f47caad66a3f13144

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f6d7e44faa76eca292783afec19a0c3

    SHA1

    75dc225d276471b45a2bcf84172ae942bbaf863c

    SHA256

    90708c20384e39aab81889451bf7642468082f94bc485a77f344724ba972e3c0

    SHA512

    7a2ffa0aeb92371ffb0b2deee09ce8e7621a5ddf3d9319db8fb07f860d4d204bdda241da2e5237e7187460681c807a441649c78bdb5e1753709ff3fe63020c23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a2bc46d482c477ee302ab76e7b969d1

    SHA1

    3bcb2457758fc815e461e5b57208373f012a52d4

    SHA256

    3fcc5767a1cc4556ab190e127c4992af9652ec8fc765c59d5a12c82ca5144341

    SHA512

    38523fec189447f71c0d815bbe3aba4162df75ac2c795b53741ea927e33761984499b2cb08e65ad40a35e9c8661af121e653f45eb224b79bfc8eabea4efd102c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    682f1d06c17bf8ac99ac4173a2a0e2bd

    SHA1

    d6cfdae6a5d146b4d2ec38777f83c3a43c802d39

    SHA256

    69903f31dd4ba4bb668d7237b18a6e6d5bea278d93ab6122b03e5b2bd999190d

    SHA512

    dd0047e2c9b08a73a95ce7f38079950abfc0109802864e4fd2f37ae1717de797036f80a55ab83f75de0edbef6ac464a2a748589597b525691cff57fd606baca1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54f3417c34ec94fd90bcb7b62d816d14

    SHA1

    b002ce72df51a11f7b3d9ed3cd942573f9fdd354

    SHA256

    7f3d859f6dbc62b8bdb55f7f5db404b58aabd228c1e589ec862e913bcb554904

    SHA512

    8aee2207f4b12fcca1a6b5ab67beb520d79fa1dd9672211d12feb634f988416185ea501ebedf247c2a83683dc5ebb58e604e1fd640b9fb98d00bc4ad44911662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9181690d63140fdf70ebd0c271c24259

    SHA1

    03c88b52b3a425ce63cfaa896b1f3fcac9d6d2a9

    SHA256

    79a5598d2574e369cdc7659f603ba0b62459f235567df62f8560cfa92e6953af

    SHA512

    2639f934e9ed06ecdd0863d81dfa46b78e09c938402cd17ae3c723f1d928ff3da6d51bea109748d670d435c2c1cc784d491b1291e5af8d184c0bf30cb0eccb90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aadd0fe905ae7886cb2b4c09c6ee3459

    SHA1

    ec3cc8d64ca61c336fb3c8768e47efa01d4e1164

    SHA256

    6a4d0ea35a6dd9f5c187b6be6be9cc47e485de31809148dce29e5a58ac900f73

    SHA512

    9e85102466295fa685aa086b8f2d4ff97d8eb975c67cb4fba8e8b4132863c798cce7cb54e4cc1baa0887ad6f3f6e45b13eec9efbdc10525218a75311920018d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53251c39b611e55cb3cf4d627c8db41e

    SHA1

    34745eb8f643a1e1884f60c6effe92219eba2539

    SHA256

    1a0d848c7456c42b77448010ceea879a56c01311bf936e330cedbaf7a25ec2b7

    SHA512

    b7cfdea0a4ab742e042fea719e02177a7fee2d0f2c7ab7094db450281e89a00f9c68a52fbddd5c25cb6ac1e1987ca11cab46e8fa452136bfdf567637ce5e2c1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d83429ad0402aa6c9a73445603be36a

    SHA1

    7a7fe86ccf2ea2bd87c3b992bcab819e7638a3f0

    SHA256

    0794e7cf6364a48b5de19b0ddd4631567e39bfe524d572cb6525e6a86ef2ae79

    SHA512

    19b7444ac67ddfc15af41dad6407b03e72c350ad5ea854d126c06161d7326180b6dc7c365e320e96a47990183415386a13c4140cdbf1f308990edf71658935f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f281f090851e77a275c4c972f1f0385

    SHA1

    715493e7de0eb582ce063c9b9a4f154eb9c98c5f

    SHA256

    f31d09bfc476ba716e0366055c0937242c8ae1e46ad6b8ed78df2e9136b2a590

    SHA512

    bbeeec6e821ca5a751c207d474e0836f477da182c9f67eaf5131761c67416950e398ed4f7339abbb25e8ebe30528bb1b808666e3d4e3358eead893b65ff0e457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fed9da3a62403585c23514a79e3a87af

    SHA1

    3c108f5edb9b75c541cc183062d3d947d8b804b0

    SHA256

    455cb19a6356e7190ea2c94aae361bf10e79b7edb9a8229294567c99c90bf0c3

    SHA512

    2ecf9b6cd119ec2baba86a7172060f8dcd19160b1f87435dccf2a7c74109eb8eea3ff9839d42fb708b874fed1e0187b70b86efa0c765b62fedc21871a4b9cc92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b0ab441b3a8d314c18cf4fcf70f7ca8

    SHA1

    b8851ef6fa7e6c1ad85c3543c3bf28653a06aae8

    SHA256

    3dd5e71437f4d26c7a2b337d17b48bc92d02b9f9c3a844688db5eec5c0030361

    SHA512

    53a7f0a48af0cb53f7433ad9edbdffd34531092b96ddb55c38cfeafd15ca9946ab35b25dd6a3114a0aef81b87c7728cdc512d7f3f684aaff772ee3a08b529f5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24acc8af290c4ea1dc74e0521d0dd9c7

    SHA1

    52c80385a686f567aac2c722259a37a8ce51be67

    SHA256

    3fc1a36abe76f12471bda6db5d23fe1e0af9069d78a050e3ac727657fbcd92fa

    SHA512

    59ee7c1758ca128f0d23b68a8e1f16127d88d75e061c290c9838acb6a2c4e4cee02d5eaed3b87684979da482690fd239477dbf1e8c54d9e4cf0da780e603e597

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b41f1e6b843d49652f9b5bf1037793b6

    SHA1

    e417b2ec8bbed5a4beabf32994b4c4c7ce9bd6e5

    SHA256

    822949718e310591467a6751c04464f2b182d8fdc3d0d1d45b12d8768075eede

    SHA512

    b5a016659069959e94536db47ee8312254c21d907d6cf1e080d01e7ecd4b0a2f0d94c35671204aec1598bbeb8420eb964c7f076444a0e3d07b3dfe960b238260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e7ccd2b95032fea46dc2cc8bcf5116f

    SHA1

    89e0089b5c9a887ade4c6560696b71e6e4cebfa0

    SHA256

    83213ae3b267098432c81eb9a6fb3b902ca0e60943282e64a00a438472bbb93d

    SHA512

    dc2de6ce5722beeb07d0a71ce52f3153402ff87e7fbc750ff74289db71a18f897b40490dfd37c6402f94801e4f0f25e3dac4530d28e59aed19c2f1fc6141af09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43e65c7d97313b6f6b128da82c06b2d3

    SHA1

    8cbbe53cd05149fdcf291c4ffe98192dc199eb83

    SHA256

    e35b779da9d65abdf0dbc0b35635137d2a5c8b1f196a3f3c352fbb009ec1f571

    SHA512

    0b72f7122d292fe19e20139fac7bbaa1ca7385ed728918d576b11b9fc6d83429faaab46558bc6bdb998e34688d5d50c3dba6338d33a5ac190484bad387a85da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb165d81a808997a681663b5c3a21fbe

    SHA1

    ea7cab794cd071dc923556cf3274a5009c365133

    SHA256

    744e846e6008a473eff6e039a86c02ee83f0c763459a5b693c5b03ddecb8393a

    SHA512

    f5f081948564bb3b383e96a073356a7d58679031277a8e1d0a9c1cc7030d4e4c4afa9a4298eaded59ce9d5fc854d35a6f65202e8ae69f5657fb7988416ec80dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be7f46546db72ccb74995545e9a0c04e

    SHA1

    a9d4c2bea308b6baf87ab909ae184f09874b5219

    SHA256

    475abf1bdf7470ae671805d4fe8c090c34aba3ca94ad5a49987c74962db97b09

    SHA512

    8f2a883d8a9022c9b5553f47d012673687c36c49be04d7b4e25c9d7345f64169c371fdd4e3da87f2f300951299a3428e3387a47efd0766312d5a9d9c6453c37e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73c5c68a6f23fbfbc377d1e88aee8337

    SHA1

    ca1933525a452f9322a2d52480ab7ce953173a5c

    SHA256

    a9e113a6555787049c364a4a493f79f23dca9e1603b44d612fc596282231eee6

    SHA512

    6a5622a801e2b1aa7e5d4c62d91417c63b2dc80ec7002382d5bb985a40b8cfa6eab144adb03100eccc81d9b9f9711554ddd80e94dbf97cfdcd6541594a3e4677

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    ab71f93d4a5fd00409deeab4bc0047fc

    SHA1

    173a182fc84e5965bbf3eb97cdbf62ee269267a8

    SHA256

    733ebc030114601b39d0281c4df14bedb4684f50a99197e6f7702edcce1c3047

    SHA512

    c26e25da10d42f797d64b26e87dad83fe5d0f2ca4a4ff1f412ddc05a67a2adf2085f97e5fed90e6c9a9367aac9220c78e4dbccbdd824512f62ad299244c31f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\TarD30.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a