Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:35

General

  • Target

    sample.html

  • Size

    55KB

  • MD5

    0a0f7221f6c696ba5e665626b13ddb6e

  • SHA1

    a1932b2b4564a4dbee631d71b66201d86fc8ff6c

  • SHA256

    7dc79a57d93650497644fbf383871e8488d60dd2167e641d6c2065932954ad36

  • SHA512

    e01b69e7b4811d10a036b51a18804313963e905b57e440b42e4d25c374c70b70e1570fe94d0d8d53e2b0d178587eb5237771b385902c1a4c0e077ba215b97d2f

  • SSDEEP

    768:SGGP6L5i/BAJuZok4UJMbtl9j9dyUfMjq5W5NxGhaqS2JMS:SGGPS5i/BAJ9WOhBfI0MS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d2f7c46070581c2d0754180f4848545e

    SHA1

    8b6ddb55c39998721f4ee3e15628e0a433a68267

    SHA256

    b953732955d7972239bb2d2831c5896e6041d6b2ab7556d6eba3c0bfbba8893a

    SHA512

    5dcd336a97a05d0337f8fc38fcc6fdb5088b47f7c99be0f4aff383f3a92a14487b21f25aa8ca24f59672b947e71c4a0494009c5039a1a0e71e06408c495ba784

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a6aec8fe3ddb956c809623699bffdf3a

    SHA1

    7d8b397c3146e9b081051d0c946abb0dbe05e3b1

    SHA256

    5ff3c66156ff97c5ce437c4e9afcbd8506fce7480cdf5395e406a1bbf18a20db

    SHA512

    34937a62655eb93311d7a553f815ee2d3dedad7aa69d424b89d7c9ef414d7261913da96c3f38a88df1e80da83ea71564b39c9fd41d7c809d65cc049076b7c05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    35e21d6dc259236d91fb7e437da6219c

    SHA1

    871dfd26c12e77d2e6c0098f208bcf4e78b58134

    SHA256

    9014c94da19197453c68decd260559d2920672cb42889cc7f3b4b19dcf18cb64

    SHA512

    eaa82012eb75b735803cd1ce8a422ce0acf2ff9c32388ebee7fbb543953ead9ffc4a87172389d3ac80a8bd5c1f71c7b36a4a1241e93b5a33ff3eeab5a928e49e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7ec7a16e16bd22b69bd428e7a1c3329

    SHA1

    9c9c6927a99ce6665b99b60a7cad4cd07f4f61a6

    SHA256

    34d56d04c16bb8b03d23f78cba40550219f55d4f34649ddd63a17c3659fa5ee7

    SHA512

    9537f0f23912cf80eb1bdc2db785c26020303168a71a31b1fd088c93ee6240f5a351dbde0ae094e915974ec27ba20d0d1849d96553a87a5e64d72ecdd164ae5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c30ecfc3cfcecf4d83c9f6fd01d06db

    SHA1

    1834519691fd9cda24e44b715bdcc266ec825abc

    SHA256

    586c9c9ae8134289f1d13fa6108d46e76b5abac017495b48f99c47bf5c87c46f

    SHA512

    4d84c1dbd9e783c18511b8b7a6227b6f1da080e032a9289eeb1ba4dee9f1590af5b4ff8682b434f4aae01a8d4163602ee08dd8013ec0c6205bb3c301185994d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9a69760bb7892fc6b9519a177d158ff1

    SHA1

    3bdb2248b7d3f85819132135ff8a4dbb27ef77a7

    SHA256

    3280b172c9d844f9a5b8cc11bc5883e8f2c060a670895f4f7e39f7c3c89a4630

    SHA512

    168810f3d680025b9eb133b35815ce8e5a8b0c6aa1e2b8476ba64209b4a6e6ca4cab05d97c17475b405cd73e71adfd517c91b6b1732426d8065c96777d11b631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3efb787ca7cc4599355d145b2d551c73

    SHA1

    d4d9e0cf9261edf3c9dac6e5dfbc5d798435b9d6

    SHA256

    80a7b778721b05f57535e0ebfdd02312758808d8a687576f1501b928bdf8e21a

    SHA512

    214432d610dd8759a1540e952806fb199a34d41fad4d5ee07fb08d3e38a7abc87aad5be37fc29cb544331c03a94427574333aa7c598eccd150a056feaaf78dc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d86bdde1bab1b8c6cf33b5dca449cc6e

    SHA1

    0f89c61d718002dc02404be34802702e2229e695

    SHA256

    346fa51287b8ce9f5dc8ad565f6172de87c20d24163189b1a7155535eab6d9a5

    SHA512

    7f588c41fc129383d5cc256997304b49e76e85beb911572f6e7122b1018f0bee44d114a64e1532fa083fa89cb769cbc449214462115a7c15c925fe663cbdd9b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c847e87f1dd30a689b91aa05443599d

    SHA1

    4d82fade489a74dc4d70460b3dada7a828714c79

    SHA256

    bc6461451ce1b61641cea035fb30548d42d0231f959248bc9bee2f1c96bd52f2

    SHA512

    57fd0329ebb58905e6a83a9bb19e4f5bb07594693adb50d9b9f0bd81ea9523b0fa75f8f6fc258554da4188508e3b52a831f1d6a3f796082246965dae84996e62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac7e637a6a784ccf3ce1ae3ae010cd00

    SHA1

    50cbff4903708821f706a9e434872c61ff4d975f

    SHA256

    872cb308f35317e7701a22f56c628bdb23188245116779aae1b492fb27953606

    SHA512

    a7a59ad520a28029e0ca338ae1fcf559c403948414c2dc1978a64399ef537b50bd9fd0d03e71f4b999b1fd28ca9870170889e0cb268998f1fb3ed8e4271bf368

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64b2293c5ed93d9bb3851420dba4bbf7

    SHA1

    5c218ff7e40fb4d8ee10eba2d3c1fc631e121806

    SHA256

    8d910c89826ae9d829863c85cbe175f8908097dc7a81e2a21363f782058be16b

    SHA512

    30890cf236e605f0af15486c722d8021f0dba8c72f75a10e8511d6803b170d1cd383c2c126668746f75eab6143837038599f10b23f6e60945750dd03d711b16a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4685b1667d3859a0181c3da6948b571e

    SHA1

    8c8c590ee963a5ef5386ba79d02c86ca788b2200

    SHA256

    94f291893040c7f80002d53c993becc07b7ec37bb9765fe8985c17abfcb9cb89

    SHA512

    0b6ecb113049458dbd014ff5f4537119f0fef4939f6c2ef4cec8b63c40d8d9d67e0961eff6db8b707f4d79e9fffb720b85786cd158710c73159f480f90c1682e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    73616385ee850af97ff7c576484b8d44

    SHA1

    437599bb798c0d3dd76e61f6068017eec5c68988

    SHA256

    616c799ebc03916b1139a7f74cbf0cc061a46994531e89ffc62daab016b9a2a2

    SHA512

    8e77a475d561e8e1e08ad4fea88d949b70ce00cf3adf10414e8ab1869941080fa61f4b28ac174ceb79b0d2d3c2a0ddbedd3b08b0b21a3c7b27a1ddf17ee67239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d9726f416544a7f27268d4b8c6ee0a3

    SHA1

    9bd2c472a599dee8fcc7b7a599bdaa9ed407104a

    SHA256

    e0d144b9759f3928d437821519cff12960f25e169fb23cb09bf9e865c2a83d82

    SHA512

    e981e9fd149d58e3ebe32f96a8675bd9a596278e46d91565d850d7247dfc18fa8333259c09b518d9bd6bfdcad7ecdbaeae8d172c83d5cbac7abaab975a875fec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4a46c49d469f36c6a493de58c9844b5

    SHA1

    792610c5353b3e73ab393c41fa21a85b64a97293

    SHA256

    5db849dc9a1de22dc34ef52fd2f0c4d862d221150a64940dd0b7cb2fc7954bca

    SHA512

    eed6b1def1d5cf23e0011066c4ee52eeee6a3342a6ee1ee2ecf52e76417396f4011221bc15259398c4fc741abe1d6593466e68f2630b04f0376c42ca1daeade6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84fb79da995956f5979de76105fe0b54

    SHA1

    69b17fda8d79e6d116da85a35aec7af6c52f84c0

    SHA256

    879e3063b4043000b30e58e594aca0460c5f7f297201ddcd52569000ef8d556e

    SHA512

    6a82a5b283e0cc75a0cc713f2f3f5f083eb6dc533fe501af0cd68f3c7aff3ea162a1e9bb0a73146f4d497170e77bb3eb8de8116363f0f81f3dc302b7624af223

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfd0d5afb6ffe17bd9a64c28367a0073

    SHA1

    e469215b8ed08e0376ac5ce407520f2418a7d422

    SHA256

    1fbefb69e43e27fd7d463a5a96f951bbb3b648ef76ddd44d4fd9549fa3f8ae1f

    SHA512

    9ba68e687bef4166946cd9890631befafb371bf29ef70a7bc3bd90056e363e1827b8460becaf2ca1d601e0e3bc7c6b52d28a08d5ecc3bdeed80034731b034895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de2e0c52bdfa113e789898d6805239b3

    SHA1

    dd1f1b1b36caeee395986490dea68e06eb60bf76

    SHA256

    0e957352d50f1c7051c5c62bc2fdd5c0a68e25e45ad854df6050c67386dd604d

    SHA512

    ec7af5cdfa8f9d16d3fec98949359cac544cabbe22b2e5e6b1546d69a785f7f3694f44f67efa59c4c82036b7e7c1cc4ae85ecde87edc47e329a43e4f1957e4a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26f9598559f1f24b129fa86707cf8ef9

    SHA1

    a706e47778971d071edd5cfdabeae59d83798955

    SHA256

    d1d4ac1974fb30ee894a34e76a2c45216b4d21b333de8802d87dba0eb68e87d8

    SHA512

    d7b1a6594e5cf3bc19128a332c7a2d334bde04d0157f450087ae8b043f29ee5fdc789340c8223a84905246e6ca50c2de89ca17d4e0a3086e14fbbb335a2054d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    798c978490f8aa2d38dc7d27c5fa3304

    SHA1

    35288ca1bbcd5a0a317a86632519adcc79e4525a

    SHA256

    4106daee25a24ec991e278b73d1590c18a3447e1be58258413bd0973a07ebc8f

    SHA512

    455dff71089e92b96242ceb02b5a056733427dce050c45862a617fa81625e3d8cc4b3996e55319a6ff5e3db8d32ac61f065e38e1d4fa68c39328e815d885193c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    7dc3d9d06ad05beaaf822c3d0628bb86

    SHA1

    530a5b5a39c7acc25c8f34c0aa6385210afb5837

    SHA256

    aced3fdccb63a3fe87cd79c6c8334cf4e7782c1c319ec1d833d86ac6034195f0

    SHA512

    a871160fdacae918046d0de62b4817a7a35169eecb7d14a364576a155cf58cb40917c8633df494a43026381c50436a16cd19537205e16d59c4de2813fedf67a7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OORQXHVT\f[1].txt
    Filesize

    35KB

    MD5

    040a582fb61525cb46607b333d4d71ac

    SHA1

    c233ff5cfc65b4eb28d418abf14d47314eaa089c

    SHA256

    c296f62dde8c15ee1820b3f1490d511698d79bcf72502a418fcc70970fd67b24

    SHA512

    f663428ca0271f5b36763bbf151dba23288ddd4918bf7bb898abcccf364480cc8cc097521692a4d77600cffa14431d6782bf43b7c543e683787ef7469db0a495

  • C:\Users\Admin\AppData\Local\Temp\Cab26C2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar26C6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarF783.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a