Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:35

General

  • Target

    sample.html

  • Size

    40KB

  • MD5

    3597833d34036dea161e20aa9a3e1ad7

  • SHA1

    72a57813c1b050887d41f1ca7c3d8a67ee0f19ac

  • SHA256

    6109acae0aa0e28d6cd3cc867edd0c582f1ff0686e9cfa84f6ee8497dddd85c3

  • SHA512

    97608153b3cbdbeeb46c9983e7b1b868db054cfb4f56b355d913315ed912d61496df6feadef2164ea605e1a246b458423fe747cd9f09edd1b58ae55255da1150

  • SSDEEP

    768:S5mh0OSRmDHoZhKmk/9YBc3Z8vftT+SnEQnZJ+FUSYJ4N++1ruvZDj+mxqIlFA+m:S5mS7RmDIZhKmUyBc3Z8vftT+SnEQnZw

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d7cedcac8d4f4ad8fad51a96f205bd2

    SHA1

    1dd5e9765204d3d097459e9f72f1bdeab57a3585

    SHA256

    70c008334626598eea5afe9fdf3b17f6219cea2951de8fca07399e1b4e6385dc

    SHA512

    308894e261ba92627e1298809da823d0c2e0e0b752a543c0a5389aff35255fad709a3d4cb54ec0517c94e0b6ddbcd82d6fc45436993a33e23b042da0abd61e5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3019300e30bef64be866698087954cec

    SHA1

    df248eaa65547db0e59d82502c61636e88ae20b8

    SHA256

    47b033d0cf43a3c9ff05b9ee7a0ad1a834ea44c115dd9907de79a8ed6e29638d

    SHA512

    80a5dcf1b64ecc3f301480281ab0a3db7e80dd389a7197f4a88cae389bdb8371c506dcda5bc9c8b9ac154dd75a5e08f5f4e9f839badf797bd6a503b374baef20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e05256bcd756a2e06798e1f73f80fb8

    SHA1

    be381cb8d31ff173f6918bec4675b2742b173707

    SHA256

    84db0f627827b0d6176bba3aeefad6ee002577d47b735aaeea962428a8f419de

    SHA512

    5a59a8491d0706a9013c190ede6764d25bf294da56ab6c463b4c3a0698fa43f2559b6d2d09c4e3217e1e178f4f7a596b90710b8618a33774b754dffacbdc30d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    140cacf58ee096ff9a9151ef78ec6367

    SHA1

    5d0ca3bcb82778188bae20120f32f155a3efff4b

    SHA256

    2438f413070ce01fe87d6ef4a6a8e9a41119d16785bd3bf09667bebde7927e71

    SHA512

    d94ad6ed69cf29f5ee83d61d11be91e259b089925aacbcc2aacfbe04a0a2fca3c21bcf877945c390b43b96561841631b2473a52eaad36fc824a46d424a3cecc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9caccd02544ee4147f4fb1cee0289976

    SHA1

    1d868a6e1d31ff966144d63e09e1913b7831a41a

    SHA256

    e0aa36ff78b180ce2b27386929ba3a82b4261cfd03adbcc915960d90e547c149

    SHA512

    0342ecb4b60231dd19857173364bb4892283d3ea46d99f2d70a9fba5c32850b3b3aedc573762b15ee6334072dd91a61f7830856284eff820cd3d640197bb13d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f53f0c0b76de5728280aefbb95d1f62

    SHA1

    546fe233de7af633ae723f4724244b04f2a18b4d

    SHA256

    604869bc5ba6330b7ea4b4c25c33e1a37883c96512d5c7830c7d3a80b6f011ca

    SHA512

    d6090bebd221595eae527311198d0170fe6b73929beffc1f67b86c71a6d5de4dd38bef349b79c15d93f56140e4112ef367a81991d62ba76217dc903bd07bc553

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57b6b6af357bbb532448402c7247ae27

    SHA1

    5cc4782d87f26ba052cb28e9e01bd3929c401dbe

    SHA256

    781c24b6a9d0c983eb9d267b13093ddb99480d7786949784779229fc5dbdc4f9

    SHA512

    e1954a367aa9fcd721f1bddde5a9c0a15041a12eb86dd5aec91e08c8888bbddb319a2956d7e9d6d104d087b335f05127d96a4bb9d2f56ceffa4218d6137bc29b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2f78d8bb2c456592a1a8c85e5a86002

    SHA1

    474b46fe1d4c8639b2ed3382d91dcb5a7d0ef862

    SHA256

    f47e5980817bca14de80ac7763c48bcbbe596c9e2da68fff96c69b88ba2d8c81

    SHA512

    18c6e1053902fb19f689140e70cad2b47316b30b5c8a8c37328f02c667f4b4985c419f1a140d2e8704dfc1eae41a31c916d1f838fc5b091e7ad416947886209e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7011ef520b00278f1a0833e4f5ccac62

    SHA1

    32313b812dc571e8f66f8148f7d78f3cde824654

    SHA256

    c4b3e4e9ef33e7d77ae56196fc8ae6c86c7038664f5d5e59ada583921225af17

    SHA512

    19c1b97df34c1b30c457945d919d7cd9feb9467f799c21e4570aac36d585b725ec3106d60b3dd967a0b920128e47bad3cbfacd5d0a721dc5492ddcf81da0fff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccace651fda7bbc276ddab43325526ac

    SHA1

    f1e02379bc3058afb99820c245a7e80519177cec

    SHA256

    1ae59a3f4498536c602b17d28f5987df1ae1591d8c43b7c55b6e00685b489aab

    SHA512

    a72483811dfa31b749261a9fab4b2efb5724c4449151611f79845af899564d0f19dd799692d20dc846f3f03fa8ae25133bcc962413528bd35b8df02f4e64d075

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8ff764963255963c03407aa855109ae

    SHA1

    1f5101b93aad3846a691ad2939cbb29d06f6fd5e

    SHA256

    425fc32b5aa7c0ce078630c582480d0985f75e2b6c59312a002cf72d2ff49747

    SHA512

    893fcfc787ef2bf8d41e8125971030cffa64d50e18d24a6e442ad3645b0b85a6abc9ead6bd252b00894e7017d39755563320475df8c6fcd01f93f9af03477738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5c0b59fe7d1f487718889e337603f3d

    SHA1

    6000e64286a07d22d5c803c737f7523ebf48dbbe

    SHA256

    ff3f8df986b97dd8a46836dee540a10a7e3fcc397ba3e10ffd4db8492b3f670d

    SHA512

    6662d739348cac23ab43cab72186d9e1f34b91f72b223a6e1126553eb99bbe6d4126d709d95f2ad95e1be284016e2f7facb24d40d7d47e81c004f554eea7fe08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1947f07c338e6bdfe00cc56994053456

    SHA1

    1e8e7f1c5edca44e164352a596be4c378a7de3be

    SHA256

    57ebc48d5208f736a9c627464be8cea354e7b14c0dd6979310af9ab46e53140d

    SHA512

    8edc36b1fd8be2451d822f1daccf7ba03fa805b37ca652eaed596d21032d7bfc915cca27563267f11f605bff7db64fc0d8055ee0195af76b75d643419cd3c9df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c512056b655c6cbc3fb0ddb9f218a975

    SHA1

    ad3b12698f3717cd1f6e2ae38a5406bd33ed2f58

    SHA256

    42884506ed7a1de484bd3fcbd3380377c326e0dd7fb84718f28d7be67e069ac5

    SHA512

    b5624758ce2b38945dc3a8c13f5c1f165c2d66a7071488e60d7fb70b4048d7c50ec2795091a9566e2d0652838e1910b865b62451600f630f9dc9a4f66bad9063

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a91c1fd6ceba0cf60e2ec651d8127fb3

    SHA1

    efc588ca4e52d7dc361935227a23e0485e10ffb7

    SHA256

    16857931b9e1158aa4b7ad7356330487925ea6f1e4f8bec69f348d84b30f210c

    SHA512

    f5964d5c0e5f75232ac16113431aed299eefc1091342de6249918a044841a36b709cc66685e159e65f5810881768d33ea46513a5356ed7637492319781073083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95975c8eb27ef2280a01470c4d4add96

    SHA1

    4749cee22a2ce8c3213d7d1f2973884172f0f1ac

    SHA256

    4ebf30adae3f5a554d434ac9b5acb6971ec1be331194c923d5816a3d52a005af

    SHA512

    090275c5bf7f2356b870b01b167daeba6b5ecc73510cf80289d59e39bfddb7cf893d6f1013430154c91c0cb910f64435812cb9e61e15af2a7334c7a10bcd2b19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ccb9d930141cb0d9d8e90d8f4b75d5b1

    SHA1

    35f43c3f4394f4086f13228891208a8eefc92728

    SHA256

    91a8f3c07b999ea049e62a920e276bda30d28833f8e80e7ef187fa4ffeaec7cd

    SHA512

    174d2fecf97e78be926e46db27605abb588028350eadf809ea3e9b3c18d1369948db89a64ae2d463c458558d444c2b849113e73f4c8927b3b3d9f66890514e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4856e5ca59040436397be23391b94bf6

    SHA1

    ad6ba99c3e05fa832409e1f39770c6879b3eaae1

    SHA256

    14b61f7019fd6f425de01dc60cd455a1d07262383e49fb7bd1fe805e94c44df1

    SHA512

    95afe7998739c835df84dd8dc055834b4eb2dde15655fada3cc37341b7d7f9586b834a1c08a259fa8504dfafcb7bb9c1af21680b0e7251863d2562d0ea25dbdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a839897414a4c689e974e8b893bc9780

    SHA1

    e9b916feb6cf6e9fbfa5fb30e25dccfa99999601

    SHA256

    529763aaffd436ec9114fb031626176ed2b503cb0643865ceb4583446a5b144c

    SHA512

    5f157c00aaba93cd0bc767adbd021865e948c8a6d7a2ac127982b678e4b935e61c127e650691508789325bad56a81067440acf07b42bc11aa7ecefbe4d0beb1a

  • C:\Users\Admin\AppData\Local\Temp\Cab2F2C.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2F9D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a