Analysis

  • max time kernel
    100s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2023 16:09

General

  • Target

    t-rex.html

  • Size

    80KB

  • MD5

    16911fcc170c8af1c5457940bd0bf055

  • SHA1

    eb44540186285271130b056fa6099b1988319fc4

  • SHA256

    dc72cfc1f1d2a5013bb9de34f8cacf5e26e542d7d713fcbe09b865b4aaca6ddf

  • SHA512

    131a00b7895a40ea0fb355ecc5292b3cbbcd23b45dd59b07da1b8eb86501ff0ec698ab5446687cd7ff5fba03d97b7a0b6e47196dc284a51c677cf04dbe13e393

  • SSDEEP

    1536:V5OdudTTa8udsB7g1BuqHkFT5VgYzMGgbJsMPz:Vq0y80I7OuikXm3bJsMPz

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\t-rex.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14e33692b07e372f3f8527bc54ea0429

    SHA1

    19c3d386ca49c25dfdf0768dfeffae66ada181ac

    SHA256

    cec7fec3bf4ae8de96147954b37e2c18f3c63a34b6052200fa44fa7b29473a44

    SHA512

    03f7ba99a0404fa072b9b02be982ef6bb897fe1df763b28bf60ad3a28985f5c835e97781ff073fcfd7e7b559361f2bb79e3080d522ce36c62431ff524ec8a14d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0001162437645759e6d32a1ed32cf64e

    SHA1

    fae9f66c3646cc985db35bfc43600f21600255dd

    SHA256

    c1fb0d3817ac88398244475be1fc1c8555dcd67ca9fa661a2005603a90a7f14a

    SHA512

    535bb611d0d79be07bc1f74a4f53eb7f1350bdd7ab5ee1cf4408eb0bae7314775c2d95e49bee977f9dd612ddb72af7b2f20d0edc9149199d824fba5d64549245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    725f6fdde41ea89b4651017369d61105

    SHA1

    a038227f9c5509a5ab2aa08c21ea71ab06535d2e

    SHA256

    c185129cd2347eba4e4dfd62e32e809104b31b0e5ad5362b81f54de2626b0da7

    SHA512

    e3db77a491fb4996c3f3b404821fafab2ee4e417a59173f92e047d72b544b51a1487e115598c65b7b007f3bd3a9436933266b0df3888d70d6a2b4cb36b381b4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    725f6fdde41ea89b4651017369d61105

    SHA1

    a038227f9c5509a5ab2aa08c21ea71ab06535d2e

    SHA256

    c185129cd2347eba4e4dfd62e32e809104b31b0e5ad5362b81f54de2626b0da7

    SHA512

    e3db77a491fb4996c3f3b404821fafab2ee4e417a59173f92e047d72b544b51a1487e115598c65b7b007f3bd3a9436933266b0df3888d70d6a2b4cb36b381b4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fa4a9ddc89ab897d20d3ef93822f348

    SHA1

    24eed5f63e465fad58c23508cb59c55c8013ff8e

    SHA256

    51cad9ae42751ee307da16d701320067202e7ece3aa50518f9ef03f729c7448e

    SHA512

    6219e79feaa0c3e8bc81cdc1ca59fa9c6287c705f289ac6f78527cc9817c87a716ab8eae1d880f4bfa9c889801c53328790b6de1cccb4cd63c5cb5df9d75531b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a92d9bd8ce3b0dfc6b18c1af2a413381

    SHA1

    96fe6ac8cd2ca85ac107841fabce1ead89f2d8ed

    SHA256

    5941b6396725452ab3c49e5d88db3111bb5a8b0530c2fcccaa9c58acfd37ea0b

    SHA512

    1ce582e6f4bcfb0f4c203135599e5ab78fe9e5c25483431bfd82ea4f3d6cdc6ea7f902755ddb4b66221e191cf48e2bbd17515549fc4afeb1f93863ae716e8119

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a92d9bd8ce3b0dfc6b18c1af2a413381

    SHA1

    96fe6ac8cd2ca85ac107841fabce1ead89f2d8ed

    SHA256

    5941b6396725452ab3c49e5d88db3111bb5a8b0530c2fcccaa9c58acfd37ea0b

    SHA512

    1ce582e6f4bcfb0f4c203135599e5ab78fe9e5c25483431bfd82ea4f3d6cdc6ea7f902755ddb4b66221e191cf48e2bbd17515549fc4afeb1f93863ae716e8119

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d2dbb6a5179ecb3a7bb4c9231edddfb

    SHA1

    d619ccc9894ae5e843f6b8501246136a12797cc7

    SHA256

    10da06a1450aae973d1fde25b5c2c978ef2f55d1a7dd0c761c6b83ced9c7a54d

    SHA512

    82a196b36ca0f8a1cb0cc85c340633111d2c7041a68a58288abeafd05e1b82e8b610cf2dc173b72d2accba8f070c20120aecc21095bf14f69836178b6de277ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f0d3b9c5e5c41eefd8c043199b5045d

    SHA1

    91169e00fad2746f53ce5560129a32c261ff6763

    SHA256

    0cabab5f2029bf93883d4bf28ebe5b2b9bad7956915c67504f623c1cf6cce2b5

    SHA512

    6125f5a91f81753f9fc5567c92c0f6bd1b8125a613f6e70e22c4ed9b0591435f8477aeda24f9324582fa8e04fb07f82fee88690a4f7993c10bb0e1afe76f48ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e1f6e680b24a0a7dd7618f0d45f4aa2

    SHA1

    3cb28e85227d668466c0446643b6467256127cde

    SHA256

    cd5f6c4a4523c3e488959e39d04b3804f2dd69cff4dd6b3698ac5c1688cb751d

    SHA512

    7a59760df26e860058313e1db5baa966fe0ac03bec939fa5634dea047da15c05cbbcb3d5fc28f793a4a46e53bcd96ae1c30ccbe0e6fb7033537ca1302c161950

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab5997.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar5A6B.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FWE3NVP6.txt
    Filesize

    604B

    MD5

    321c4e8c3069a29904be475b2b12f42f

    SHA1

    7400da5a3eb085d6e1841d8edbff339d82ebea65

    SHA256

    5db774bd8a106788ffe2772701584acc4aeddb3586196d2b1ccc0ba4e4580d49

    SHA512

    be3df63af4e275b3bc8d0df1f3ddfd01ac827c7ee8dcbbf5d7dfac4aff864bbc0eb265e2f5f4a47e31729924759c8cc2ef43b74e582d414f042d868d15a8e0d2