Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:46

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    8d0da7f23e6881fdf13790b84310e9b0

  • SHA1

    80110d94d7492ca62b73a372e49e55e1ccb9de71

  • SHA256

    d65cb8cb6af099d737f5598d0eadfdbe6073244a339e98646b076ce611cf8ec7

  • SHA512

    a3e1f32601b2b2cbcf782f7ebd2a1c10d77ef314bc3752257ec0a2abe315b23ca66c31bf5624a2eedc37faae90cdd881b93f6911a507f1996a628315f4f5aa05

  • SSDEEP

    3072:SyJxlZ1xd2cyfkMY+BES09JXAnyrZalI+YQ:SyJzZRAsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e89501d218e2ed84aa49e80915d3c64

    SHA1

    11bde2fd2d13c038b1dd63fbe7282a61642928a7

    SHA256

    f8b8b819ca89dac693d33bde151ee1ec8f4e9220d32dae6ae397dd7b189ed6f6

    SHA512

    2f1a89cdcf94130bb8188c146506ef8b22163be963f8ef8fd2cf03de867a251979b322955fd8722721331a9cdb1eed2cd74df1eb2fabdfc4d0c5b17aacc38423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34af333e149fef7c1386090639517252

    SHA1

    cd276a3e99aa020babc63afc176163fa235d8086

    SHA256

    6e1f401643cdc4b5920c9c11691fc7062cd962b482c17bc36ea1e74911fbc01c

    SHA512

    101f4d378c5eb1a515bb12e5b222c1e70f5744b969bcc1a9a67217b970e6b9f27241a1660741c96cc236833a78f72245ca57170be291a7733ca1e3cd4f8dad99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    002321b3106452f0324ae844e6087c45

    SHA1

    86894df3c199f2e2a931ff1e096f57161e8a4b46

    SHA256

    395bd8fb6c1c080561c13eab3e4cb5aeacc45a9a5aa117ac60ec90b1dbcd16f6

    SHA512

    a41b1d9e4558dc916b74d181ca3f80d086e71939d88ee223d6baf02cbe02afd3bb073497b723c685484b3a737d62f3492458a16e95d46f1b65d6395bf5935bee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9d2a1dadd5a796bae5cbba416fbb650

    SHA1

    eda8be87f4302bd49cfb510f1b8e9624a2d1920b

    SHA256

    b29ab0aef16041099511f364fd78a92f4e0becb1edc2173d533a1fae3cbad7ab

    SHA512

    955f369ae0e73ce60f189d1689697ae1ddd425914fab6eb6d042cab6b95c5b9ff70f2e47b4eaab5903df18bae06b51b362ed194473c1b4cc14eb33ddb32adc6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    761d48a627b388d97ffdbb644017eac3

    SHA1

    07868d47905d5fd93e2adb6378cd06601cedc86c

    SHA256

    a279661a261ab234419cfe6b750d82e4ba8c69065629263a48cf272cc2a047e9

    SHA512

    64f371c50c91219bc2084117852256a17fffeda18eb987d188a1cc428be3c17b104336cf082e806f311b76e7cba2dd0822f3d608be9eebc7df6961c36443661c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18341a0ce59dbcb4ee11fd6bfb32c1d7

    SHA1

    d0f2d4469b337a55d6d27d216ad2da82204f5e92

    SHA256

    e3929e3ddaa8951baf8e6c1239d9dae8c72b4bb9d0a06545e3844b95b9d57a26

    SHA512

    0afd43995bc02cd2d2fc04173059824870b24983f5a1939b83560dfe46c89adcdf14376e4331cf7141079b902db4f2b604593ee3fc5193ac6e1db5bd2461c7b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    051359f79206faf9ceb6e66d01dc356d

    SHA1

    149ead08dd97f1993c9f7e64a877f9132e5831b0

    SHA256

    f564ab566fdde28876b2f917791bc82fa511750a5f951201f914f0207813def1

    SHA512

    0e05ceb0c59d9e9b6cd1d4fd3eedc923233dac459c5d3ab28751cf345f863cde42aab51beb49dfecc12249490e99c5cfdb08c0ed0c1069ec797276b3743cf74d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    993f6cf6b9841ef6bb505968a8d8b5b7

    SHA1

    8147e3118950c47d8771ee60515450113939092a

    SHA256

    2928d295f81c8147dee553120f7ece2332bb1ee572be5066d91fd90389c87526

    SHA512

    d62406f1afce8c140a052fc28d01ac0bc88282d44026037024c3fed7bf7e338cae702f20bc2c397e5271ab95375ba4f0a5f8199676996acea9311e1882476ee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfe65e088e55c57e04406f2fc93c126d

    SHA1

    417be8bf1be232842f16a8f0732ddb54e0d9b56f

    SHA256

    a2cfd6220cafa2be1c36b4bdd6d00d5f9ee8bca3827cef5b6ce2e99ade7f0d96

    SHA512

    9d5d04a012b35fc870eb4f9360672181dd49893bec3b24acce21d9d804ba2dab6bfb56d6231b7c547f838236ec0b2c2234b0dbb21894488291efd47502bf445b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3194077201f75f6a5d95d6805cf538b8

    SHA1

    c4cf845985fce6213e1d7bfd880015b4f48e1f46

    SHA256

    364ccbaadddcc635ceab8ea485de559b51e8a23c3233cc96bd51f8e5d71585bf

    SHA512

    056beb9b5278f6b32532eef6ca7ad27c7a495727e1acb75f4f84135c37ac0cd94765fb5fb4f4797ad849161aef215dde8d9c12ad950ddee378a9545a5d279fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f5bec1e671cab7a23ae7b5768cecb0f

    SHA1

    e2b93cf63341384ac324c1f6c2c9bb2f079a5a20

    SHA256

    cf8dc5e252312a48d263088005c8bb651586c7ebce91313d7a898b7e2aa6fad1

    SHA512

    5c592c57e38ae6d30f6226d4800e6cc9269f1e4f80a16186e93caaf7bd22eac99b4e8b0b1d94ebaa2010ec86167efa4aa4eeea0194bd59be7aa2143bc526c590

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    595db9a9797fc9f6554e781dadad51a6

    SHA1

    a31b872db76eab211cc3d48cd5ff87f9a333c639

    SHA256

    6a62c2f25203e090b1d61bdeaed6aed89c8b8ff025f502011e1cb915865fa43c

    SHA512

    45d54b636adb1e4b17a335afac746034d1b5beefecf33bb336474277c1635dc84f223ef603db5b9948b1c056c973835ec025329cdafdfc83bbd1d018131f9033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    704328524f582108aa28b631e3b12b97

    SHA1

    9d3b7eb26e7a46aad377605427bf39ff2b4c8557

    SHA256

    a0763e4064e9332dd39314a282162226d4afa6527e841bf8458e3c262e16d6fc

    SHA512

    3ce628f477e62823a9f2bdf1a59d4a15ca6bdda19e900d465fd3337cd7ff289909f51d63fbca4c0b8c71e857aac7da99ca09878f378b73254732017416e72d8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61f5bea20d3ec305885d942474268ccf

    SHA1

    d5f9eaa69bbe590ac24528f4e5d33c9e9a96e00e

    SHA256

    c5351a69a81792940d59fde23cc256e179272cbc13345a119820e40b848e4542

    SHA512

    9f22d37864090e079828a987745d9e23f6a8a278af6d6f859a965d8741bf0ff8dc5148e65ee7eb5f81dcce05933088a332dce373b46ff059408cb705a14286f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bee9f0255039a6204d5547a2f63860de

    SHA1

    661c313462b3f20a34ffdb6d740e0b1eafbe9310

    SHA256

    fe90ac2ecc1e1e6f761848cfa669449d09224ebabd770743d834abeff976331e

    SHA512

    8640274cc1b7ce941fe38e6d876d1811a26fc44a1ea30bd71ca4256415e81bf09dd1dbd8687a2bce2751739fc25b23c21b5e04f1e815e6a5819431a178b20c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    705dac8a7620c42b70d4b52946bdaf6d

    SHA1

    50e3f9919beb12f68adeaf23a05efa835530f035

    SHA256

    d2db2e6405905a90744ca67a850ec7b2d76d86517f8482a04bcb1f558456298f

    SHA512

    44934e7466b3e94096bfc9e94dedf2afe38e1e1a3f3b5357a457861e9cf069aa1d0c0702580dc9704049688cdefdc1731c385169a2fb38c74939192de5805948

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf72f67d7c8695d3aea5536ce3d51505

    SHA1

    5bfe87d0f86a72120714241b58689309fcfd4eea

    SHA256

    9dcf66b4cbcd5b85dc5bfd407acd994fc1bc0921978c45e5146dbd81cf553ca1

    SHA512

    ae01f243414ca5d0aa78ba082c55b6d60174c5ad6c7007c0bc8dd1409616a637573c4f07585f139618daaf6198088180efddaf86fcc7276902402495294a869a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83c30de59bbae8b8bac84c533a6a7399

    SHA1

    4642670bc1c3aae658b641881aea8fc9dda397ff

    SHA256

    d4595c197dd1b3a024fc45b7e8be26ed2f1aedc30c3f3171165d90b6aafddcc3

    SHA512

    9fbbb95aad5ed8eac992bb117ab19bc0414108a037f20a9520895381c19954d9f5bc2bb81682c47121b805acd25538e3b99487795bbe236e33ac98c048bf7b3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8e1c952778c98042f60c260755cf7db

    SHA1

    462f5d5b8a10d9524265b49c935e53ab5fb1b4bb

    SHA256

    8c8c962a2252692512eed596fba91a5972fe718cfaba936a857137d293b110e9

    SHA512

    dccb8a6002e11b184da464be5f72212c92c7b85e4bc1279f8d618c8642780f0674ffff93e0933b5701064898fe1844f5d0599de1791a7079bc700d4455fe2ab7

  • C:\Users\Admin\AppData\Local\Temp\Cab1779.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab1865.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar186A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a