Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    sample.html

  • Size

    218KB

  • MD5

    f4cb51cf6855b34c81f3930f5f92667a

  • SHA1

    0511827fc60fc358cd8812c1edd05750e6710c25

  • SHA256

    bb7f8479c0698c9bdd8d7004e0a46083bfda9c1a84a55bdce289a041cc9ee1d3

  • SHA512

    f86637bd250b02fa2e52f80fd9b2266ad26779805372629c06e577c4ec744709a7cfd37d3a224e34a8b27fc8453f60350397648732c9f592c63fef9762ae3c3a

  • SSDEEP

    3072:SD+dk87i3BD2EyfkMY+BES09JXAnyrZalI+YQ:SD+dF7ixCJsMYod+X3oI+YQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a2c5f2fd5897cb9ae57373902d090f8

    SHA1

    173f3e90a185c0572586ed33512aeb804a8b3402

    SHA256

    5088d3c3695b43b16fe9d6df81ceb7b13ea5a452fdcaac0114ad4df37b3c9ee9

    SHA512

    7df7b7f9d2112efe108e4ee53b685135b72917880a8cff1cec93ee24abe73ce1ea25a0392f22cb4574651b2a46be7d299871f0d5e00b886f7dcfc39b765fe0fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8709777e4f4bb54c947fbb2e1bc58f8c

    SHA1

    b77db4777892a2c467cb09b58c46ec4099617966

    SHA256

    055e967ecaa56b8701487b440ef005f6341ecb96d573b3e1b02c0fa3ca8d1541

    SHA512

    418acecd69ec98c37ad9c87d5eb2b57b69c2e0bb131cd69afaefd291ef3dd8c64147c77530197fa98076a6140ebf19116ee173e9a9709535990210b8b704773f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f7d5d01fc7525f4adb123ef2b7adbde

    SHA1

    dd059a0ddec296815e0ff16eba94d09a56d9d3ca

    SHA256

    fd5fe625bb6e3d9839bec309174f2b4d092d02ed7e4c9ccafd4c86d7f9e0550a

    SHA512

    0a127bbccbf8a7cabb07bdb738ff4c99f0a08725c8ea6a6a0aa5556e4c6ea5c410e5eb00ca38efdfd59a70327077c28f2eddba9acc1a7978a5bd8fb23a0e7600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a9c475ab3d4043a048097607dcc71b6

    SHA1

    76b4d36ec8876766057137358bf7363cd8e65390

    SHA256

    ae657e6d6bcef2915a99e4ba377e3192faec0cb6d7761a53c6f15efd8635c9c2

    SHA512

    9ac783cfb9a41092cbe5822d5cf0aab828f32d31d6caca73049e30668cdd6515c1a561759fde8e33d65c7f08b7ddb4698cd2039cd25b1745009b68daed224c6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1208f140fe18048dc23980584c728d67

    SHA1

    6b0a787fe81155ae66071eea9caafec6896bce30

    SHA256

    e5bd62b68fd4b4d9dcbfc913ce4383438756d71e0878631fa68a42c4f80fc9fa

    SHA512

    af8b1cca44a41c678c64b40a5616a956b11a6ca07c494f449e69b5cd9bb347b0a571d2b05719145c8b4fcd4ad242200ae7f5568602cb1423ea3ad34d96ce494a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c73d20411ae4b3acef0a705d2700756

    SHA1

    ab5aab4076866d760c1da509fff6e9b283964382

    SHA256

    fd8a0f10022d5327859eae8beb15a586e3402cc4d316495928f8efdb96b3a84a

    SHA512

    7f56db558131f86f931decc61046d09cd77cfde1a57221ba0dbd202fdbfde69f75032e7b2e92d9623f23539f2fcbb44511eb03bee2801fbbdb14e06206faa569

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9cd67214c2bb9d73f738ed84c7080ea

    SHA1

    59f980df5f58c95dff3fa8e7c4c46849e321eb22

    SHA256

    34ff4751a35a7ef098341be45c65ec83d11a80dc99f17963d76e113b6123ada8

    SHA512

    f8d584bcd5c05fe44eedecfef1daf357e8e1492914177690a0614f95c98a6349d0ab8700e40f54c973329ec25096d2cea04b91f72e07b7a5439351475aa5a328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50e38632dfe67100ba2a04c7c629c3df

    SHA1

    77292a72c4a66d48dbec556b0ab07f3033b46767

    SHA256

    968cee02af4e3dbac2cac68ac129dc6afe2129569462cf2e9c56caa8f55cb78e

    SHA512

    618c8c46f2f3f1f66768ec8377af7b163a892fb66e7f53dab01f4734e8f0ee18ba8855c93bdf16d2555e0f468e98a5f5598159cbf7e5dec91969c4888200546f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90b62d611030782bbeedb54e6f92cb65

    SHA1

    fa0e002b3dfc77268ee49f06e91e068178442b99

    SHA256

    259d944322a8094d8440c8430d41f07453dbb0072223fb6971bcf5b7e9bd3db3

    SHA512

    077939b398609674ee79d4d6ea9c9d3ccba4f92547a52ecc639f0d353d1eb096bfba2d1b60385e341bf8d38844d40d0d70a5619d7ae9738c8322df951c3b3ed0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    315dfce31fd2f1eb755b8b4cd9cdc1f3

    SHA1

    261146035b6ba1203c1c09069ddee2ed8105ab7b

    SHA256

    81dc6f56a0ceb7d38554c324ca62cc51a34ac1a68ed11fca903e3b7db071d27c

    SHA512

    a21c06e14359e4dd66b822923ce150424698978915689f19f9cf525b6b4b095144885311bebc29bfd7542b220e3fed79e23c8cf23655e5d151d505060ac84cf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bbe810dcd8a779f7d430f236f18fd3a8

    SHA1

    65bcfef7dc755d8f9273b73eb725fe1828e8c9db

    SHA256

    49656b1d8ec5c950e7fac96e49ff0a1db69a660d7b307c80f4a57c371e147b1c

    SHA512

    b0dcbc8f966aa3c7ff5b44ea96a1692415bd59bf6b63de0854b270afb5eafa604f40b78b088f71b37a92ba8e4473102a16c6b86d7b57beddfb194bb9df8ad9c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3187eaa5ae201de0e83ea5d8c1b289d

    SHA1

    e7885f56f5d7bae3680676e7f1f26b73e149b3af

    SHA256

    2048bea4f103b556346ab6704875922172e9151ede336e3ec47613b8cd2bd0e0

    SHA512

    7c735bc18e0a01464c7d07ec368dcaaff9f1709d5d18839f5c1c57d857cd6c72472d7f2aa7afeffe63db34e267e54e9be9cba9cb36b0803bea795e1e7be3fa5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48ce6c2a2843771eb17e2c4c36d589e1

    SHA1

    eb5448f278296ac03889577062f5c180b2d8f7c3

    SHA256

    a2376c92120fb6e2a44913fc7acf13ee07441c708241a81fee2ad89fd48b0d33

    SHA512

    6b29e0e778106f1ee11f393e0b4e2802ec4692537e79df1828d20f8644e0be6ee6b2d4cad8de8fdc3cc1c0232c310e2464e2116e392306cb740d1100fb7a8555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1db819466f238b413b035649558e106b

    SHA1

    a75fe1242943f5c98d49243f263daaa13d96bfbc

    SHA256

    e9b4b7846d7f14a98056c0236379d44a3b4a563a010c96621953fe7550d5fe73

    SHA512

    827fe270ac6b5c50f5451260f6897d8208c73b8a3fbf30f4820523f9058ca058fdd47a59a578ca704fab6a36462b557f3c71b98217336047b81a2f925be3d0f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98ea163f6df9249e6b7a51a7d63f9bba

    SHA1

    b37d981e44f474378fae6f7733577f0ba335bcd1

    SHA256

    70b29722eeb21963ca17441cb463fec38f2e1ef78dc7448c7006bd7729ac57e7

    SHA512

    e16cf16904d2a6aa78d95bd2f89e8632a7bf5fe1c42d58a1b8ffd6fbdd5cb161334e8689e907dfad36c8d7f84c98009d34174c0fa8b73c7f7a41e87e954c9c08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52076714af59949bf121396bb6636cb6

    SHA1

    834acbaddeba0c8bd591de8792848431b922f79b

    SHA256

    326db0985422a8cda4505939e98e38aab73e620ecb64de3e407b05ec83f2c3e3

    SHA512

    7dd89a557c16b1a2c5791773dede695e58128b700fcc06ff2aab3ff653158b778154638bc893391ec39f38b24ef8b04fa7a5b079a2e406983ed2b8b718ac53cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    229926ac353f25c52677746141739b8e

    SHA1

    709cc10eb7ae0c8d93be7c47ff03ee8b37d56417

    SHA256

    0f13e6ae43cd1aa6dc2af234fdb3aeefbc74d1eb66fe1d74388fedb8b7851b3f

    SHA512

    5b2e99b65d06729ba48e639df1be88b3a99a89dfee36cc56dba8c061c1c884f480cd8cdb9599c02e2d9b66cf914d4f707f4b6794b55a8b3a55dff7d772b03719

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34b2c0c6c1c0aed7e55fe57c2a0ababb

    SHA1

    cb928af3410342d18ce25bc9c0e7f2250a667ed9

    SHA256

    6515eadd991793890630ceb07c24bc1c40e27b483b7a19bd619ad6cf95907cb7

    SHA512

    50cbf32bbcff5e376d67c2c59e37e8dd398887c8ded4aa8a90b5640364e0e11b237f3ccf367bd7febe9c6bf21c9a650b54db980c30593fac61e177c5b2456876

  • C:\Users\Admin\AppData\Local\Temp\Cab126A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar12CB.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a