Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:32

General

  • Target

    sample.html

  • Size

    41KB

  • MD5

    291ff8f37b333e0ab1dc69aae74b9c16

  • SHA1

    606502fc3155606a2e1e1ee06c56a57e964c60fe

  • SHA256

    b82112d3d9534b842c4d0b1294f6621ae6229bdf5c3f669d8b33ccdebb97fbf6

  • SHA512

    f13f4871f6cc8f7419a76092faa2bec88355804ac978984e4e5b633e0f3a3ac384148d64f385952c7d708689d6c776a4ada93fc6a7b52f0b83f5b98e8b63f639

  • SSDEEP

    768:Stmh0OfXvKvdaxw60GgGBc3Z8vfxY+9AfkKsJ+JoOGoJty+2eHC6bj+1NxIw3m+l:StmS+ivdag0Bc3Z8vfxY+9AfkKsJ+Jov

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6ac2f82de58ee89b2c03c62605f8d8c0

    SHA1

    9ec5a5054fcd33f32ad486ddb37106ee155dac14

    SHA256

    c64162abd62fd1ef3e8dddc5b9f52cf52ff25548d09f1540ec1306f24565acb3

    SHA512

    27776a8fbe222df2e7723ca2f7ccee7e434619a655a741fefe1fe2f59076f3a6fe462cf2db99151f4fb7f2769106789967e72794f8b5dfe5583bfa553ae99b18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c11980009c49a38d7e240f2d3dbbadd2

    SHA1

    9ac0957f6f049ce668ac09505c8428350507d8f7

    SHA256

    8951733f9de5b75061ab58bc356b11f315a4f86c4c0730f0ef9e6bf4e3691062

    SHA512

    d726969a7f77814bb134f4238c5211ee900e777f88c0c189b50c3f56387ce7fe7da24de95b3a8e63856e5ecf05f3f7d31304adc8f1f3adbebf2f513289c7ce34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86433176b07a21fc7bd118cb4853a54a

    SHA1

    5a54630d7783c54e5f2a8b66b2918759302f871e

    SHA256

    d6ddefb5385e98828b7b5e5769a73e1631e0b12f3bdaea85174abebc1cb3b307

    SHA512

    4024d6449309fe3071d91ad1ae9ebed00bb3a9ed9aab1c1fbde5b46c3cce8f7e958e3129af806f050b7ae6fa6644c068819e01203a781b4ab75e0aed8d7977ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd9eec0ec562f85cde5e0874f3589503

    SHA1

    b5eab5528ce97beb9fdd6664b076ced69d83d491

    SHA256

    8f78bfff21deb0dbceb3bf247950ec5fa050a1fff6d418782af1d66e92d1f3f3

    SHA512

    cd04578e561e661efa17d0d47b63a873087e269caf43a2688786d33aeb3b511cb0d40c7ba2ce29f2ea64b17adf3cb018cbca1b4778e2cf4ce0042c81e27740be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc93e969f74586cf03b84fdc2d25f87f

    SHA1

    34c8ffade0f63738d6a7674ec67c3229dda59f9c

    SHA256

    5594bfa782dcea451203ddfbb77483783e3df33a3986c9e55561ef8ffd36e321

    SHA512

    cfd4af5b50457032c1238d42a8822d61e866725957785a149499af83d71d4944662afa8b13d907bb4184ded773b4ef68801b191a3558efb308698ca1eae93fbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fee623aa708fc19c430b4b348bb8a537

    SHA1

    947cb8d3cfea171ae2a10da11885a1463dfc4414

    SHA256

    072031e50e37a038aa5cf4b483569c873ceee79781af9eb734b37e4c01e7bc8f

    SHA512

    2de2b71403cf703400994e80576d2d5a0ca84405eda0f14da604db2ccf0e069579206bffdc774c2119a2b60bfcdb82b0fcfbcbd332f5872ebf358bf1021d2566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fe39f99c531d5288e4c8f5d972a4246

    SHA1

    75f303f3b97a52caf6a3c6269edf9156cac03a17

    SHA256

    76cb7d66db8c517ae255b2966c15f3ca9a84d5bcc55d48b1526635a46c29c113

    SHA512

    8a19978a5524c2b268aca89799be5d17ff4a883f5af096fd03796b7c20b7627f52c227a062cfb0cbbab02df4c4b80ff9e8982f85a2a583dfc7f48067791d4751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6254e48b53fabf915f2abfddcd7dbd1a

    SHA1

    af3e8569e28f1da5450fa9424cc577d83f39db07

    SHA256

    f3968f2d8fd2dd6ea2d29b3dcba7a1aaac502f121369cdd0979520bd946ef608

    SHA512

    3d8b38dc19ed2a0ef1cd071cc2b42a14b2f9b53139fd6fa656bc3f54dfe950d98988c490b819d11da19f3c95dd2d93a79a1f60fb1d5c15ebfd7dcc6fa3bc8f3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad59b6ee17e89da30d421d8e54285438

    SHA1

    1027b4636f7ad6d9f8ed3e102abc04e566551c73

    SHA256

    85f3dc920be868b6402102b764fb1e91b4612e7817d2af51df57651d4bf20b02

    SHA512

    ff3b3e927c8de2bba7547ba80bda3c32f94ab512134664de804aec919b514a82c18cfb9600468e4fddb5181901ca4bbb5423017c121f9547e878cd087ef5cfb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3328317bdbdead3759eb4fa9f13c9694

    SHA1

    803ef95395989c6f33d3782252967ce476d1a5e8

    SHA256

    f2e30562a87a48e24c88928b3b5cee1d0652c6eb5dd8d66897ef7fcc79e79cf2

    SHA512

    bda512bdcf847560ee7078b53c99930f279cdd307fd974eab79561aebf8fb64fce5372948322a6200c09bdb2f876b70dd1894960362c285a81b5931bd5cd2aed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ff3715347932575faea0d00ccc7bcd8

    SHA1

    bde57d29f50699f35418bdbbe1682ea8a8a076ea

    SHA256

    f8a9555b83bc9b5a64f0f7385f33fd055978ba688e32e900487d641ecfd20ce6

    SHA512

    21636b3e95a3235fee4b4e235b4b1fe89ad85d1df45497e828a0b32e03e48629e70fbba682748e9a9af1b430e89571d9d89c42b5a531aab1ca0d1e1ac9246baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9a84b4fe3907ef3239e1b4563ea3006

    SHA1

    071a3560e6cbb85c9cdb89671d3bb01846ad65fe

    SHA256

    1b8236c6e0e48e2c13fe6fb18a8021cb1e801712948ed5fd855d9b37ad5a2ba5

    SHA512

    7b1a497d4a9bcb5d2a4b4a40abef5e3a161159ea74f3ec3cf220a7adf21dc17531a3891444a048d35f0a7c3bcf7fb662af6b45f425da4e5db39dff914a4f525b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75f781f11b48ac3767f3a9293b97bce9

    SHA1

    daec48b32e62f4b290e556f4e50bd6308abf7bc8

    SHA256

    e584818f9b8d94ff71a09751699b014250344cf7ae688d8f8cb3778e790d0bb8

    SHA512

    0ade1f087f6ec85dbb08d34c1efe980105822c2feb331aad5e0cb9209707058328b71454b9e337f8fcc5f858dcba46cb01603e25e7709cf515f5ec54f9b92417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca27a5d4cd1dd7235c1329f60d37d222

    SHA1

    77107ea0715b648eed47d58f0f7759279c528f68

    SHA256

    28069de3663a2c57fa39c7d438734f35703fec77963ed81c4653375dabc41c88

    SHA512

    05c2f97241b1ba1060b96120df02562dea54cebbd77765c75a90446b01aa9016c5e774438168da9694ed7ab84237c4eec6ec058d8e5d703662b833b2a6d4f9f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2dcca0acb2a397e57030a0e59c467aea

    SHA1

    5d7637557bfb0fe53b43005467dd92e23f79905f

    SHA256

    b037a515290bf0c257e02cc94fc5cf8585a1ef73c0d090f8f148c1d1d622ef9b

    SHA512

    5cbc33e9f1ae77c32a90e388a88cc0a9aee4e2e06c414075ca93cd522448ea84fdadfc795bf215895b00879b871fc6b3db1349299fb25c14ac7bafb72d9d9972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76307c9d41f4cefa11fd5bae62ccb510

    SHA1

    3eb144e2a3af9f4072049cfb64e4d498b2fa5a4c

    SHA256

    6aaf8e5b1d7c77e289123265f6a90b585220cbb04efa101cea681c6f9fdf9ba5

    SHA512

    75959b08a61d86b977ec3e6a589b2dd70767775ace186627e3d5251b348162e66ef1463d45e4a9e14146ac635907c50144aa1b684f3d76991e20792444e1121b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10dda03dadd71337ba87cab7dcb77a62

    SHA1

    614a563dca9e8628232669d9efcd0ab0dcf4a203

    SHA256

    07660973a2f3aece787b2fb72257393f75c89e36de44a5a2ac2b547de2259e96

    SHA512

    b836b1ce11e765764ff83e7781fee4a497e837816ec34144e0978dda13c1941017ad3a5a11fef5b11c7131a7a658cf16282f3903b090f1e7959f9b823a45cd14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3779efa2e48891fdf32086921bb1ca7d

    SHA1

    6fd8e7e014ae22a1304eb3c7529a395ed990fe26

    SHA256

    719dacc140db421bb184d1895156a6a0e4e49533848fc40a7fbe88c78cdee060

    SHA512

    6f5378b0cd48b50becd9874b021a0ea5f962f1546cab10da6609dc18c3d073e8b89b172c85ded72641ea945b4b5c6eb8e2d69bd0a1fbab4837dfc552a74080f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78a6268750af7d1b08f19e46ee1346bd

    SHA1

    5cf38d79b8f75cecfa79b2b2798f39d05cd554cf

    SHA256

    69b28302c04fe4e0b05a8cdf661c1e2c1e5d3b27bf9460c5a88f33c1f5708063

    SHA512

    e899e2760a6fa650b389cad5f036d5d0c4b2ef30e82c1a378c166ba10dc5c4836c464aa5761bec4953e8238580ed92acd1129cc094a378d31d7b26e18119f4e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48c85c6c8ede79bd0d494fc8ae273571

    SHA1

    2c899da160dc9dc37d2e9bef43ef754cf0a21037

    SHA256

    147fdfe4c306f5ebab52f8b45ebdc0d2bb40371bce4575d127955ce776854dba

    SHA512

    f8ec615313ac49b2b0c254364732c826873c0e9f8f6341cca9bc0248a0f5323a7b860bd46c45213493531ea85dec00dc427c99698881136259211e1a5692aa90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c9720907e08bb14a7f06bba9583bb67d

    SHA1

    21d57f23abb1a5890b9266c1086a44573f645257

    SHA256

    112c825c6460c7ecd99943095df4b5820c2d61a23264dfa906c02b776404705b

    SHA512

    a98a315be76551ca9c2140ca33eeab7ba97fd34d6ee77660123a85fca3d000aedd5b9fdba089feb4953a89a32b5be6bdf346f5d179c789aec40fb545f76a72a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar1B33.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a