Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:13

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    047b331736274500586c5306cde8dc0d

  • SHA1

    bb37bd52587d5bdc7e0e26f76460d8ef0a5105b4

  • SHA256

    89941190d589c2f266729ddfedc8424a4313d34731518ce7cfa60afb3a4f70f5

  • SHA512

    fc3415001a6ff568ff0efa2a2e032ff22986508d96efe33b54164f4f472ed430887c1c7687debefe16eade23800c88257a6aafb3ae9111d0ce27e51cdbfb5a60

  • SSDEEP

    3072:S1Oy4L+tfIXyfkMY+BES09JXAnyrZalI+YQ:S1OrL+2isMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20ec71f2c20f5ccd4209ce40a6287898

    SHA1

    05f854ab3e8ee7f4a5c05652a2702285e29f9d8f

    SHA256

    a2f634edf0de08c1532a2a5b8c6d24ba0c349eaaf7b07aca59bfda07c046d0b3

    SHA512

    001c624a33f1c57449f9ee31157d502098a9971fc48852d6eab16389539902f9997a2269c6462cb72c96e7fd9798df09385aef0cd11c49113aa3b45237adbc0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b7da92af24f787875b75660247aade0

    SHA1

    ff31079997ff1bf5b7d3a47cd94e32cfeda40d61

    SHA256

    68a02f25dbb6ea3cc5d31470a810fda6a6971f86406d3c01df91821ad4cfae49

    SHA512

    c5e941c7062c937b8393827873b6d70bb877325db030a68869f5fcbf7523ccf9cfdd9d00ea7fca558b249def1126eb2a9f6242fcbe9259a8773896a605fc946b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04e55fa99a1ad2033cbdc863e60c1e02

    SHA1

    c13183dfc143e7a24b31ad6b5510c879a1f46eda

    SHA256

    9dae224e9137aeea0e0a3ad6d120d611d3e7bbff255930e67a3723d8478b2b79

    SHA512

    61b4e10935f846bbb2d613755b87e051e0890a48d56fd321dfedc36434b4d53cb0015b878fc8d40e88152819419cc2b6c7891cdf69c1cd03ab19f5ac7c12b145

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6706f7507f7597ed9162291358aaa6ef

    SHA1

    c8588f513cf8491d3ecb4f8f5cea5ab48f710228

    SHA256

    402797d287fb3d12badefc1ff55c1a7b85d0c882e4089b4af3403fcb52338ab7

    SHA512

    e058e7816d061bdb13e54f03292b180fc8f47da6feb93294f4e2fe5c6ea9f1e88021a0595abe5cdd2fd4f6b6b049faf5ae43dd0f7b9c4fce8a90a89d8db5a8f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6763526ca8c33fd4da092412c0421b4d

    SHA1

    eef96e6839bf8d9303f7236b5754d3d58138a93e

    SHA256

    b0e7a860cf4356118eb9526b5092b41c1b8d04a79c476ddbc17180f21cbde028

    SHA512

    b759e3605fe31eaa965c983301c0d8f09b12199daa9e668ee704d12fd84201965dcf3d687a1a0a8574fa16ccc2ae5c5cfb816aa75c9efd93d431e81260a82591

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    accfd952bdcdb2b412dcddfb3c9e2fd4

    SHA1

    ba37465b2a074e22baf8e4ded3953282f987feb3

    SHA256

    fa572392f6defa8f5b3af927b36c9accd2e84baf4fadfa016654d6235e7f20f0

    SHA512

    d91d34ae893fd1d4d2c759f97c24f130af2692cd42aeb59bcacfe5531d0bd66920d9f7bca32d5c51140f2b0dc9c28bda36fa28640fa82e143937cf3af34167d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cc2ed2173201842489aaa5895a1c5f6

    SHA1

    c29b8897177c38d3659f9bbe5f00551cc1a490a6

    SHA256

    633c00405872e5c7fb6ba2e08d2879d533cea668057e1220428d9a463f68b6f2

    SHA512

    c79215898684e98924c390326dc4271674594246a1c4744da61bb4428ddc7533ef6b92fb84742fc3141aa0537206decf61c762a51d89e0dadd23efee7311ad2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb8ca7ca78cb7893c36397b9cdd29ead

    SHA1

    b59ce14337d88cb17e2954de2736a59983edcc25

    SHA256

    2f2bb6e48d00ada1d579118a34f218fff89bd8673bd1116546dec5d3619a9ec4

    SHA512

    438fd5f0ed5d356e3a99433537583b64c9c23130bbaead7370d44301d846789237f2fccdc29ea1862ae86da8c55e01b5c201f798562899efc78d3bdb7de26f49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ce61b2198c93416438ed44dda2206ee

    SHA1

    122020b814974b8a65907c20292be198bad6a61a

    SHA256

    de58a16a336ae0749cd91e43e06996c1266b94be1819e15086403c2a1d3eae4d

    SHA512

    3ebba1118f1904c4c74da647f8d60fb1dd2c4b00a239e2b6e8163616e604ca345bc73f908f612aefb29ac87c024415143d70a3633f6b425a1b42a83b37b2a098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8fd2eded1af36f65846e880a80ef7de

    SHA1

    47797ae652fc4a4fbed86a36cdc3f828f61ca2b0

    SHA256

    77faec657683f68c90df62b373a628588472ed1118247ce94daefc282023cc23

    SHA512

    29ae5e8e8cb86dc82cae7b3656a4a52f9c2796ad65fb1cd475b7168053fd0741bb7bdb17fb64ed68b9a95e32e2ce2bdb4cf309aa2c6975f1b70b72702276c4e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18a1fcd8096323a8dcf021469edad40b

    SHA1

    dda75ac643ef94a0635a09b956f96cba8757769c

    SHA256

    21080933996e9ace0e8700709cb1bf9feaa5e94ff69b705296bcce517cefd4ae

    SHA512

    f76ff9159831c78c16259def5bc3181f27309b69fa2eb37ffe7c913bce64c7e809eb2fa8bf58cbdabac43353799a20691ca68b10f40f2ae127ab7f7278af5e92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adc2b5741313c24d4dde0dd8ae47c33f

    SHA1

    5b66cb37ac0d849bd78c03cb0f78bb0c76810050

    SHA256

    ad3cb6f1cc726ed6cbe05361405ca22803332b0283f067c839318cfe949ec0d3

    SHA512

    5da57e3e2b0d4049e0943b992f56f0c91032b512447e7b5024084f132a9d5ba19c31b65015370c73a3164eee26cf47121af03209762a79d8228339177d1946b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4b3694d1203156eb92ac2d559c08e42

    SHA1

    ca60ffc4b5b79f0fd27eca82e39a51bec5ca88b3

    SHA256

    2652ad375a68706e6015eb08521535b406213f7a82d4417e47ff5e8e330f240b

    SHA512

    61024a08b9917c6415ab43a9108eb0dfbb618499cf16e13fa248c577aadf687f28f8d28020157ade169a80942ec16af802b4e325936de4cf101602613d95e7b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0868d6e458e772623055ed287684eb6d

    SHA1

    41c11e377a04c0e2dd253677cc6df9a48ac87073

    SHA256

    7bf3628e39488f0d50bec81f6304a11d20c1efc7a49d3d8e7f85b55efdceab65

    SHA512

    51889abc2045cc99dc7ec8e71b30b6b36eb131744a0ee9f976ef9c24181a5659770bb9ddb06dfcd5f2b98c930061dc75d0175efb81ed7833a8757207fb894abd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    353adfae0112d2bdd3e000e2ca4984b6

    SHA1

    a4263c87d544083feff4592d0a1457301a154224

    SHA256

    d387200514850a759b78ae5987c39c921d340ae581b73a0fcaebe5b91df39d4a

    SHA512

    d220763d1ff488095207aa5aa004f98d941aced23b6b4f7d21ca371a49c46dba14b53a6ae71aee28195ba830406bca6bf4bb5793612e3833d8358bf5a1f43a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7664f2202e8e8458517842d234544e92

    SHA1

    0b98b670062e55483f03e4db109296071f6e7446

    SHA256

    9fcc5dd644ce6f738ae6ec56dc10d4587310af5780b32447fc01db0fd53df6a2

    SHA512

    c4eca5fe1837384a2e63bd28b312d3a08a82b77dbe0dbf4048f5656b11b4b420e4510fd3a6af02518aa9e5c2f5608e5c0622f137872bb1659bbe1d52a5fa9426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    928271a99d582d3224fc78d932193cd5

    SHA1

    2ce9af9703bd6932fcaaaa885d3dbffba168f2c2

    SHA256

    46b8d4b863aad4e608d1a4948abdd3745dcd7ea84764a56c664965528e991fb6

    SHA512

    bec404d9f015d3bbc294ece1b05c2d98b35d64f7f53ac382456df3d3a2b3ad51888baf01978662f03646ec6fb6efc791f96f9b086cf4d316cb851cbafea9c396

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30fb5be494ca1bba62d1273203a8c198

    SHA1

    30df2a69a901088fdc8bda122ecd90d83899c184

    SHA256

    f71c109340d97c6a7f3df94a99ae49455c26e660a1f29c2aaf8be41310a7ab8f

    SHA512

    4b2b6420964ac2b9a25127743de11e1e916b3de01c53f54d7a98177a799b3ec9a030509f607ec182a67e466df5d14adc76a4e1931c1e89521f467e805f7d23db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abb7148c98927b7f4a4bc7e43f723b56

    SHA1

    968c964396c3d4dcf0ec90856ad59ace7425500b

    SHA256

    934909dfcc4e9e6ec6b467a347b3edc9d579f069f4ca1ed5b2e53baf71ae29bb

    SHA512

    805270bc8285ab446887346175667b1803c89628ee6d6a9645290ae9f261c4e9e61c040e5ca35c09a57211a8f99e9964b7fcb8847868568ba4f6225150bfd118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42d6a9520028e791ea6af9cd3a213835

    SHA1

    d75112b2504bcd486af7509f6c58749d9c64363f

    SHA256

    025d5a0897010e6f505d89dfd17fecb8c056ff42d961aeda322d1122fece71f2

    SHA512

    672d2858dcca763cc07350dcdb94a038b06bd774a258817753dfa02a38d2c2597bd86891053d495b6ee8a71dbd81e067b42451da4a9d0bf59c52a9194f4b423a

  • C:\Users\Admin\AppData\Local\Temp\Cab5EC.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar63D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a