Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    help_ru.htm

  • Size

    58KB

  • MD5

    0b8a2f9f0fefa77f9b5e53371195d732

  • SHA1

    53cdd30958d2863ba976fa4e9e7ceabdd85ffb60

  • SHA256

    88212e9f4c88a33b0147f5aa5dd3f8fa434707b1b925e3d45fb03366e909ec5a

  • SHA512

    5b3f90561d9b819dcfa05ef463c2453786b7d4adddc9ea5d84b2b2ebc07106fd6aa3b906e04b386cda7103e22e10d5430e258983d2aaf8880c4230ef06894309

  • SSDEEP

    768:PRtY5bm3l9Q/DVcYRTI3n81skx61fJBwghQg:p+5C3l8Pu3n81sFBAg

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\help_ru.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d0ba3c1188c6fbc5a3bc3868c66f2f2

    SHA1

    eef7cbe99a523f67d2d16a75bef595d9d1258e64

    SHA256

    f3df6bd8b9788eaae1c3f17953561945f864168b1f9817cbf002c6e5baa353dc

    SHA512

    146ba256591afcfb3c97dbadfbd09382e3d294076e7ff8d8e5d56b13dcfe1c32e1fb360e9908d70c532e3ae9237221cc68c242679377920ea7ec338148685593

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    894efa3c2ded4e6a66097787f6494254

    SHA1

    10ec47c9c7dbb671ff65647aab21dcafdaba4daa

    SHA256

    2eadfc454a7404197f5efb576d6d22ea55f02badd0c38edbfb4aa81326b5c05a

    SHA512

    3c89208392ba3c9d987163bbf7737f9e15e869964221b0d0781341ad37f61def058e145e1e5cbfcaaad19b1f4d981eec5061ca361082609af25a2d56fd0c1740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dae097c83fc684764389204ed539a6a4

    SHA1

    42ed2d5221b6749a27ef80f7903c35b1a9320993

    SHA256

    480f833c862e5cd6ec2f30f77b18cfc7c22436cd199c9d34d7ec91ba7046406f

    SHA512

    24586e7d8f138c1e6040b75f191770689cede84374a52187ab0a8747fdaf969bd654d9a5c528ae0928703059732a914516905352e65ea0ddea3c23ee47025a36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5343a48dfb301f5d9f191f6dedd97f4

    SHA1

    3b75329295113de8f60ef56d1a046d6cf3c7da56

    SHA256

    b007881a5d30db8462cb212c4a4fda61d556818cd967c7d433a113aa60a0d514

    SHA512

    55e43efe1eab3475553cc5a8c81e0f60a4a18e21674fb00b8c80b09c2cdfd0b90b9fad4f9c119c12ca2352a68d4fd1abef683621109ecb0d5ebc90032e5427da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52febafa0bd2a52bab2f31611a56369a

    SHA1

    0a2d09566ebedfe6da1a7a8b8aa376f28ee2a1ed

    SHA256

    fed294dea4403dccc9f9eb59efba12ca98606b9c28f73d12f6da6d6fafc98559

    SHA512

    4dfd5654acccc6513c32a23622ed7263920377879e1504bce24891ff2abf48884ab884d893b8ef62a0dd8fb4fa0c7a55a474bbabdeeea959db351037d4d6b987

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4127927a7b0f06553eb669691f954bf8

    SHA1

    05cac0cf4aa4ab6acd1789043db5f6c638b8f28e

    SHA256

    a24796e8c2f5d322665704dd21226b30beb69e5f30ef9b06e47d0f6f871140c1

    SHA512

    111a00d1de35266e1e16c50772d1a2bd8ace2e1f578ded3d8875735e2e14952ee1f045e7074859417caa723eadddca22103b79b0973e0d38b4d9c6a6e996da03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47ff8ddae5af9fbdac7d32ef9f07194b

    SHA1

    f6957a089759f412009e1cbbf37c56241a46684c

    SHA256

    c15823c8fe57cd25a6e5de386dd9c785eedd70c2b8798b2d973416eccb63f3e7

    SHA512

    704865c73b28e91aa16c0fb51fe9594984b402d0d66bfdecdb711e29855b54981b22cb05244c42ed3acb3fa5b2a3a8bf88e958dfd1ad6d456348c6dc066ec37e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4b24e50c957069c38d5b1d99eb75737

    SHA1

    3eb6726b75b9cfaed8fe97a61bc6df44b97623fe

    SHA256

    57c5f3a1219f6fe6fd1987c9f7a418d9e3cefc26ec6f6cd17d148b14eb974be7

    SHA512

    aa18ff6b96dd680fd67d5c513c7d948ee2682eb29c0739c10202b16229015e420f7007f4042f51d79335f4e27aec37d3a9568e43ec42abe1e0a3659cc0f58364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f013a1738fbf8edd9bf49c978b91323f

    SHA1

    e6607058102d50bd04337f8eebc523de4a543c50

    SHA256

    6677a7256957459b556f30d0ceb89a4d021a63c7f9906e811e78dc5013eb0e92

    SHA512

    14e53cd47cd06cfcd2004f2d4e23e012bb1b24839fa8aeead827d8bd6a3170824cba14c64baffb40afa0fba34f6d7d41372d1818b7ba714e700e0533dda5c25f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaeb7b59feecf0edda0d5f173ef1a19a

    SHA1

    9791e007d2e9fd904bd53918fa2c6a0c56443cd7

    SHA256

    9d3c8fc158ccfb6a401f3056ae68544710cb083b94e67935e72e393d9da6c0a5

    SHA512

    7e1af169711b2dc0cb5067fa0a7b3cfceaab03c358fee7f0aad69bcc884bb126a68d9745ea3fbb9f8cd3279e328715cea0a54e115c09c8dfeae8047c09072179

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9f2900c6b3b0c31c9515b09293440af

    SHA1

    2c7ec0b6726c17c0eede660b4f8f62b5e499eb0d

    SHA256

    fa46f865b5fcacc715b255504296138456be30fcd3611ffc9172506a2a6db6de

    SHA512

    33aebe59e0703db80ac63fecd84c536f3276dd411e2ddd8bfa42eba7ff114a6e5dadcb3bd9020ad3ef2661bf970f86016ad432a91d3c00343b3d1564184cd734

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7175dd7b26ca288836035a49a3397acf

    SHA1

    89fd940ca1f9bf0d167f55e0f141adb285b47881

    SHA256

    d018908e57518f00ce0a3477cbd5aa2e1efb8a9b6519e58e1ef7188b6570ecc0

    SHA512

    2cb540080177f3eaed1ccbdbf71c804de85818fb79d3bb549194e4b5e020715141a81c8ff85b6c621462e0afeb9db9e8a7d6e649daf838ebe6a878ee1524187c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5413b3923fd2069d77cc06d7cf060be

    SHA1

    aa835630a8233ba9d4e48d23da8096f503196bee

    SHA256

    530c96deb5e79849382ca0c1a580598ae74ed4eb1c5c5f1507ef8b37012bfc99

    SHA512

    fcfa3ed20f33dd80416dfe8765ec32379698402ec5c765f5858ef00f8bd2326839905e9dd5797fc5dae8714a361a3160855a3f293092bd5fffef2b39bb5e7263

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab4f4b2fe38eb9e790d6b6832901b9ba

    SHA1

    a8e722f1aef02d70a53506c679c0f2c3842ef680

    SHA256

    d1ae91113bafa815473d4a8927032c9ea428d48047cbeee197c129c51a0da70d

    SHA512

    7f312cd328420e09aeb90083b8aa6cb754d7354ffe80fdfca83fad6bc996a64aba2077f0d0868f4e04fbdcda230afc4e23aed336378f11a4e070e7a772f0d964

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    612aa4164d8c65dc1f736aef6c567af7

    SHA1

    f8c2ff559eff869e47fa05bbb650ab1449a10613

    SHA256

    8d1fd95562fdf8bc8d95fccef1f3142af54e34a41536cc4e77570f668223882c

    SHA512

    5cb33da4e26789df57b4888dfd0507ab67564b4f083f5776be95db3a88d576553eec577cafd9ddbd6d2a7856a11bf0740801c8a78c98e020f3b255a039207f2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3446d15b6d0870ec6fca3b8f1feb7560

    SHA1

    c6f2d00676f1d7bb4b72c2c2a295fca92dee17be

    SHA256

    3118712d0522e67892a3295249c0fbbf46a7b2feb488236ad627977f223f7991

    SHA512

    73aa2a7bae3f9c26346125cb0f4b97f91dc407b623a444f39afeda4aadcadfcbb6b7f3fd3683e97b4c3ec03493d055758e4c74c70e04ceb02cfc3bad3c196196

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f41ac515e306b0d9fc9da3b5fdcb701b

    SHA1

    573c186c400052888d117c13e9a5a43b950ea7b0

    SHA256

    23f6fc5d85c8c22d3b0e0be3334243fba1fd0c708aaff26aff71fd85ce5ffdf8

    SHA512

    642e5e7dc6e912ca7740aebeacfe5fe5c328b6af02e7dca969e0064b13e1c7295df9f2fa2e954d5b953d7e96b67f7dc4e375e1e6c5c0e16542eb040fded85be9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66fb404f9d579358dab0aad5236a6fee

    SHA1

    e777843f47ae5cf31fb7936ad22615c2ab33c172

    SHA256

    f450d32d63d19a856ae9e952bb57d41589a1d554ad3bfdd282da8a59707dc6fd

    SHA512

    85a9ef57bad3ea35ed270ee37701853a25365d09333cd7582f1fc3703dfe16dff3eaf34b5dfcf2209e85c952f24e49ca25b2006e01254ef72bc2160381f88e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd270ea3d984cb7c751cb2e2a7fd988d

    SHA1

    7a4d115a1ec86b999fb9cde590f21c565f617da0

    SHA256

    22884c9879eda21843972c26b454118e47630a1f4c5891a7882248e218475dcf

    SHA512

    e2adbcfb0eb27ae59f1c962e9c3852d665ff0acf76fa74ef4360efa50e2dc6e7839ed0663fd319f744bbab40b316afd7b536a92aa139f66aa05d8a82ca78b7a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4bbc1e16a64fd070fef37e0756289cb

    SHA1

    019ae2e2f337a242cc7e6a2421b74c11dfa9aabe

    SHA256

    5285a305e9be43df5e63df4120ee0b9396b9bcf7344e14038f3a461846827528

    SHA512

    60106e1b49cc6e03fa3ff9124391b2d35356af6e89afcd5d8cbd415c931674302905f2c7eaaaf1ee2a5532ee5a3cd1d24c55a9d2ff5cd820c49d60677087d8fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ccf67c384a7987d27a3f9392ea99f9f

    SHA1

    67473e83aa022fffdbc4a1ba58ff3c494e36bf3e

    SHA256

    875c380951c87604494d162332070c29d5f43d965f70cd66b9d4afc0f1a8208f

    SHA512

    a02a14d45c41743c08dfddbd40231f2193ba1b5a5e951b88ca5dbf4349d24f45ec5a065cbee7358753a7705d7e4324297279140996c1ee12dde13b6d9c600f9f

  • C:\Users\Admin\AppData\Local\Temp\Cab9168.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar9228.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27