Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:47

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    cddca1bf5e34db2ffe99ed8a79e5ad59

  • SHA1

    0c36a46c3d492d3a8dbf61fc32b6a6ac3b36f0a3

  • SHA256

    5601f0ff64c482f04eaca52b04c8f9c84dd291fa9f4338554f3f4c642a8e06fe

  • SHA512

    b1224b25d4f922d01eec7c04e4c4da34e2637136c6fe741d59966780600e50bee3bf9bfffc603a8deafa3a59398a5e20d0af0e0388d10b48bb94529cbe666493

  • SSDEEP

    3072:SiBUTnRUlAyfkMY+BES09JXAnyrZalI+YQ:SiBani9sMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76c534c78b29e819c7577bd7d2446d25

    SHA1

    955402957733949d2ddaa7a51acee27ed0ac121a

    SHA256

    3a43fd65b88dbf2487acdbada369710ce95492ca588e7e8022435bb674707bbb

    SHA512

    7db45759b3a0dfe0e2cceb57a7a72806a214d090cd09bff381731eabf402f2fa3f9ab73b405e3ecdef4a9eba897a12c7c212858aa250ae4ee5b4776f63340b22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48bbb7a983bc4d6c78803f05086d6ca0

    SHA1

    2d809ec584c39033f033a3423d5af636a4bcf74d

    SHA256

    3ccf4cd1216800c40f0fa752a133a276d357518f9c869d67f3dab5bf633758d4

    SHA512

    886b28b7a100c1ec600cde5b779d64e9749b1d1b4493339658b300d2908004ee643fd1c109a89253bcbcd34541f1309965b4690f99e6b3dafd1754f4c7cae751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f281fe881bafb1a7d38ec6fcb01d6322

    SHA1

    1b79d3f59a384fba2113199f6d662370959cf2c5

    SHA256

    1d359fe28134f5cac1080cc3b5cd7b9925f46c437709f5ddbe57a13af64e83e5

    SHA512

    b349e9adb70b5671a3967d1120889fce3de41224280df059f6d1f52b14477d9b222abd3c079f6ae94ecf50c463119ef2d27c98c231881b588a38e217e7efd128

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12ef288d995417367880cff33ab350a0

    SHA1

    1636d8d304c63e99be5aba9ae2d55040278f615f

    SHA256

    a13d21f0d4054be394aa9cb2b1f0a10cb92f01da407400b6323d06e86ee6e558

    SHA512

    f1ee005c46fc39a1dd4a2d91a89598cdf97d62fa291d70fae6302e1bc3593ef90ba126fd16e8c2f0aa4fd9760068bc31c852fc174009660efce0e65d9214f4a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62d52497e50b6653c1033b4e941a36bd

    SHA1

    e3cc13fff1303ad9b00910c41283f5fee21f41c0

    SHA256

    271e7366008cd99ecad99e3a5aef3ba87799b006e5b723bf9fb59626b61ae626

    SHA512

    17310d39f8427fb3979480eb12c2a973485ce2db3119bcb9200c67cd24305507957b96121c475bc3ded4d9d3cb864f1b2b266906b054c8c3bd6cb7bb311d291b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7379c0c84db6d9f8ad1f9aa5f4c0b6a3

    SHA1

    e1b3b56ca7ecb8f0a8b7cd69f3044d20a85c954d

    SHA256

    6d3c3e6caa240d80b530eefa5d905ed9c2f7206e58d8a45e99461254f6cfcbf8

    SHA512

    1da6f6a9d005b6b3892c8f9b46cc8d36f17ce8ec7cc01383220d27ac4e1cb64d99e6ca5ddd49ca14c81d024fff62f1e859d905befc5b2054fa648b76047d7e1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a996a99f956f018c29246148a27636fe

    SHA1

    c6bdf1d5fce83f69cf9bc241b4033a1fff2c0fdb

    SHA256

    b642e473891ae92e75719d1b132e0e5673afc90e1b7e325c1dd839069691a9da

    SHA512

    3d96e1a9c2c008cfb8b81e50a481b7a3eabcbb4c480bcf7dc425af817ac2dcf974dd736334f48a563eb5cddf42e93b3e720999cd86ba7b69abecae62be0d3f14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    610c1cce1c2d4afdf532dc992595967f

    SHA1

    3803134a335c65883927de8beaf40a11b865e4fd

    SHA256

    a6b69c0aa73b987ba5ddaf13d690a435f845f4a943010e9bf25bd075b338c27e

    SHA512

    9898c8c74d96b5ed0af55a5b59204a112457c94ecb23d210c58a7111524772225a5702623c383ce0d784248ce200b711c1f4e75b66a51d17d8d8aa0cfe55ef11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ad9f9f0304ee9460533e48b99d2ffbf

    SHA1

    3f2ea190fcffa6062df3948573cc5b21cb26fcf6

    SHA256

    b1d218bd3ed74da8176b5cdb2672aec7dd3c15e6b325c13b20c807987b48aee1

    SHA512

    e175bbb1b8e910935814c521fe73de97fcdc678bc74a4875691673e34a0dd6df12fa2650fbb63351130891be9d1b2810bb8a84e86861c00c5fdfde4dec1a7679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06555f9bd1438a50be8fd4ad276a797b

    SHA1

    a48b65fb3b8660b15e7f757f27cc0b4272ef0267

    SHA256

    a9d8b85cbe1378cd6b4ccff8e3f499fdf1d619e0b480f5b16b4417569cbe1d85

    SHA512

    adeec8550b9d975dd8727b0e9c022a8d0b00770076e49a8a28bd90c97a19ed69293dc9807ec326aa77a0a3e6694c54bb05cd1d93a97fe29dd5c36b5f2bb85098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3258c42810ffb9dd3f97bf7623e091e

    SHA1

    100e12e6c1cbc08cce9f0f8bc4698ea529830d4c

    SHA256

    007462dc3c6d7735dd571efe26ffba83f6b643bbdf493b76fe3f96b950255bc2

    SHA512

    78a34749f7543635d75d680906cf95e3e1fbda687ea16954e068bbb408f5f152d3c03f23c56e83f263aa0a472349bce5fb405f23d1ca4071abf31d1d2e58bb68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab6fe45fc6db32aa3f9075ee8ca92b1f

    SHA1

    a0325dfa272709af637b946166b0a66f328c1416

    SHA256

    f6a3102876cf88ce263dfcdc780f4e1a2a0874e8df4c3bf9a9ec413bff8e9e4e

    SHA512

    a0ac1d9532eb454c3ecf530fd354da9328bc5342a7194d37a983bc3afd998ab12f6bca210ef2958008828c11c976088761ebc75ee5b996e005ef5bd3c3bc66ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c97f4317a924cf1c71f2ab0cb4865141

    SHA1

    ec9686f3e0d95b747e01f14085cb66feca14ecf5

    SHA256

    2a3923988dbc7e60b3018d60edcad6dbe7c0956e258743039836f682dae85330

    SHA512

    f802917eefd3fea5615379a46e6697441d3f38e66978c8a594758300ecd3e06ff0200433aa0ad46389d69874b5857d28f161bd337fac6f3a343504dcd85fd5da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    722be04fda8bc3b059a783cfda43fa19

    SHA1

    98ce1532ddf3038d7cbab9c78e413d655e70ee9f

    SHA256

    3638d0326b4620a40fbccee88cfc48c581c3a77c62f9a032de96b804918e1df2

    SHA512

    ce0f8ce6a4217db3ed958639252da1d5b673aee09eaf3263f2c003e75ee1f9160e0d589da251cb16a7908d1794bd2aefecaa84d9a9c22a22fe3f275b5231e6e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    421cbef5f2c768a9479c728ec4b4bd4d

    SHA1

    d0254d93ff0dc9a6d2debb87422e6787bc579e40

    SHA256

    b0258abbe8065d0bcb059f6fe11628c8b933533223e7acebaaf5887c1e2c191f

    SHA512

    3fe072a2e5f8aeabe0e8ef4fda4512b8316bff5e0dac2dd4c3595e4f0431319244ee18750e8cc2f1eda7a88ee92f1783d569cd97f2d87d382e2bb277b0167346

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6753e5972879f68715ee8e29ff36d38d

    SHA1

    d4d3b7d094562c237b3f0b66315713bbf0f82e51

    SHA256

    3d2a668337531bc30f2ba4f5aec9b79d9104f426fae06ff34f3ed53f31537914

    SHA512

    9f2847bfe9b97533e8469127c76f52d3c6e2f46164051c238e3ebdd2b190d784a98aa8ec597f0762c7ae92fd02f30d9fd9bd4cef7f32d45f844ff968ec85d8c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    544d5641d39ff79929628cdaf926b230

    SHA1

    d890aa85b1c419a5bea5ba14e69ccb59309a25ac

    SHA256

    29d8c5e39ced4ca6bd8fb55c6ad6459e98a2ac34ea96a61792c435fb563271f9

    SHA512

    1fef979f6afd969c11bd4a58027ef613a1e94aaef5e8de7c65aa5b3dfd1cadb5094e963e09517d7ac6753b212a080493151eb40a0e056073a8dedb6e01929684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    023e09e391b9a97a16e40ed62690b730

    SHA1

    ae69bb375f5fb21012a9d6fed79b1c09fe4aa271

    SHA256

    e796214812be59ded86c49e680577000067a1443a6622986867d3a4f994f64fc

    SHA512

    a4454ddd4daa9343df3f0785e95fc7b2ac5ec59f06c7cb249aea240202fd5d27654cd2d9dd2a289f8b49e7c80e8c6ad2616d2e154933898a89cb194f8f0ef7b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0926a1e1b232cc442aa95f85bda9f62

    SHA1

    17ea80fd48733a9698a3ea0a9eb138617f9f0871

    SHA256

    acaf111632b0ecbc9cb42e319d82545ef48774b327e009105a0d8cacb8865aad

    SHA512

    29651addb8b8c2dba962e71c4e663bba1a09e0d30ed3dc8e551b166a0755307bd5b7d46dfb7ad81f75cdc77871bfd447bc78091da8784eebcb18cdc8615447ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aff0d8edc24b69f0fb91565d90d686e3

    SHA1

    87229653f63b37a2b671567aac8e91c37537ae46

    SHA256

    d94abcf6874cc47ebbc6b6a749987f8a109f43ee7d96fdd3beb25ba6fe9f8c18

    SHA512

    59b17aefa13753656439dcde43e750c66369881e7f5e6861fa0dd8ad00ba04e8f874ed5d5f6535488dfcb8830c8643ebe990a4980a3343e56e251d4ebb09c92d

  • C:\Users\Admin\AppData\Local\Temp\Cab2221.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2314.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a