Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • submitted
    25-09-2023 22:00

General

  • Target

    dpr_report.html

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dpr_report.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7baf9cf7b073fa4903e2c4c7a8cb457b

    SHA1

    031b346089ecb9ee278790a2844111cf02b91531

    SHA256

    ff4d24aa4c0a561f79c9b066d5ce6a9450f8cd6168934eb2aab08b748ba6655f

    SHA512

    7d6f61bb001c8501e26fe649e6ee47be9aaa600562b65d8bbe87ffe9325c38f96ba79058062ccfdf54b3b78cbdf684079dd873ff3032a617fb9b0deac764c3f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d620a0331cc29cd798925ee0076a53e8

    SHA1

    2632c0ebaa69510da93002c945f97db331b7b73e

    SHA256

    4bdcea56ce2e82f792dbed385fb48a17c102595d2a9f5b8703f296567bf278ac

    SHA512

    77c7dcaaa78f2106c8bf84e91772b582d94f6afe17d6b4dd7b64fce476526b8f9a4aaa976af325250109a97698040cd3cd6009c47a7c3a6d4110f4c79de8c379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    581c297e307668b29455355014fc5cad

    SHA1

    fc51668853a31bb0d8d785d707839cde230d2c0f

    SHA256

    5b119037169db2a0f67ecc1956d7865c4f120b763832fc82295778dc94e2619e

    SHA512

    137489909a0365ebe1053e146f1a231745d5c2bbad1b1c4a87e2c767760edf1a9796a2f1d6962f1236b322ddc745b425c7a0a24142f873b27dcb89aad07ec7c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67a2bd181dfa793ee642aa712a0b6e25

    SHA1

    b56af83c1e5eb55b204a13cc8d3b311347e94b77

    SHA256

    975af974ac402de3f6e34398e16eed183eda2981810ddebad58d0d77e706f8b0

    SHA512

    64955ab32cc6b6a9d087e7d610a8a6a431f10fe3eebb614d7ca69efca47c2b8dd0011927154e91ef7497dae09fb39dc8e33b822b19d00ba73bdf1e1d6b7fb3d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    807669c93e853ccc152d8ae3980144d0

    SHA1

    7e09bacf57a6d5644bbbe2d060db4071787e44f7

    SHA256

    c33eb96d5d5ac6d6241f03b791894d8df8f8a6c3f8f46286811a92a8a5f6cc50

    SHA512

    7c4e35c0b91fcdce285deb25a5a92836b52b03c12ad4b3f928031073b3eb166455c76ab841516abe4234bf660f492a1772c2f12efab7f0496d9a17e104ac1128

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a92c9c10d63f1283ef13987f8efa3288

    SHA1

    97f4a1efd5328049b99cd86c0fd936a95c81430f

    SHA256

    175b403f200bd59e77e2e1c676228c64fb14f4d9fd507d0b5b6b348cae046fd8

    SHA512

    dd35f6460acc2ba2c13c805af340c84380dbaf3671d9ea5c6d01976167aed5a0c53e930abb627646ca4ee58c6c2f68baf739035a7f11b53cbd84a7769786627f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e6009b40754b97fb75d5176f18f762d

    SHA1

    afe3e878b0666176caf58d6d912ffb06aef05ec2

    SHA256

    217e09758ff5bc33e6ad2aedacaae3da87c06eb4ca5b009453f0ead762282369

    SHA512

    5790cd488b1b59caa1acbe78c46b4100f79f47c3f588ea67dd485ebe4a9c6afaa5a2b15de91d4e762bd810a7966f220d0bd22586521c45a166b11f225c7b9526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4def47344fd9bcee8518ccc380b03ec

    SHA1

    684730c65fd6d6f4982a5fa8c9c4bf0991136de2

    SHA256

    6cc799f1b8efe318f7db88f034529c4aa8f2bebd1efdd282d32bbd8cb16cbab7

    SHA512

    d1efc3af9791a7c9a3fcb9824f0ea4e8ec09d6b5e69ac341c81cb951d9b32fc98b355b2a905d4955be3b47e5635912e81c02477ea014015609d95ddf6f4f4f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    efdd0cfc50a8100578cccaa3cf8cc8be

    SHA1

    5cc2251b6a0f2c06b50c560da0bb52ac61f5c242

    SHA256

    7d20b288b16182b52f1ceb4d08a820561f6164f20424156a2713aef61d43822d

    SHA512

    60ac1bf4932ed6aa83b0078b0b4f4df9df63691b86676ea8a095e18ee7c4acdaae3048279f7e843a0129c3a0655e10a6338e0522e1bd8fa430b36260c721e63e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a89a015fc1ed16088339178600cb2a4d

    SHA1

    ae4a6dd4c1bdbe9c3142b15d22b81198e7236fee

    SHA256

    0a450169c0a7f370956d899a7eb081c85bb2736c5eaa4d2ee908bff77da1562c

    SHA512

    3a300659eefaa0e48453d98e4ea7615701ddef2aacb49cfee95ea5159ca5db750d70f1219dfc90a43be7009195b1bd1eca87c4e20de1ce8b9f49c572bc49f0df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04f79e3de1e165aca803bc387d8cad79

    SHA1

    e8b6fd65b8dc281a3aa8ebe01edeaf83f13523fe

    SHA256

    cc776b7a0f215867f62cf291024c4179910aaee90207eca0c139d611e1a1bfbb

    SHA512

    26ba6c344e13fdaaf3a683f48068f21269e7e771932da791b013b9adc71c76447f83ff3332802cfcaca41b8d8e4d4341f52f702a912af4e9482b8b0f1d6e6c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a27412983f0fb84c2f13dd48ec25a1b3

    SHA1

    6929ac6a0b0f3882024049aae86cbfde0dcc9bc0

    SHA256

    e28a1d03ca977bdac51fb3a2b2e8c82b96d8e4fb36ca46f30faf3a5fee9c3277

    SHA512

    ef7e436a0e02e9a6900620604d40c1c592b2c4d50a9bd96e73e90f63f6ab1b35730c2166a3f8a65b70576227435c81271999921ef2eb595f7cef80b5ebafe84a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e817e7683b2d0347c0cf2ed4dfdc391

    SHA1

    9b66171964a7bab833c0ac9f0f6b69352ce55ff3

    SHA256

    a9d05f60b2b84779cb8f1d4caef38e8d0c8eb17c9917bdf59f7757af112a6313

    SHA512

    8da94c80f223d13f6c115c13b7e92d3651358b1ce7771755259b2075d863e9926b161c08c5c837bb442c79591ce839cb2690f8b7811506433f5fe6d67e8d6f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8b99f0e62c0265cd2cb5f45e6e149a2

    SHA1

    7f229995548d79ad3991db0fa7c8f11d615e5156

    SHA256

    c873eec6a748a0b1f691e8cc2115ea099932d0a72cb6992cb8addd2cd0949593

    SHA512

    0aa4847f76e251dffd241954b081af11f6589e1766174ca27527554447ae2c1f59e624c6a6496881f53226be3f4cc9aeb1dffdc647c35ffff62a20c2459cd46e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40a72a5c3864b3fbfd952fe9bc2c6f68

    SHA1

    38ef21fb16f68dfd84166e75a9e7d1981713bde0

    SHA256

    4a326e9a38666f41d084f17c28a69ec03234071e0d3119df5b3c573f0c7ad478

    SHA512

    3c3f47e857a22b8efa793c2271b798b2440b0a4e23906cf01801cb9cf6f7aee6bd4eedd747567477bcfac5bbd5909ec8e69b6ca0dd8e858f6e913942db4a0c29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19d32fd156d7c50cba5a3febaeff1291

    SHA1

    53e8e80240d5884e0ad93e007b7c3e917fff2a50

    SHA256

    9ed2904127615865b462144edecdea8ba53a3e3c52b233df9996bf270cd0b800

    SHA512

    c298b165cc936b6908ddbfc09cda82aa63b1b0a39a513601dfd49bea32cf55ce5b1e26ab479bef99bf4c95e8a42c18ccb064b71de5fa297e6ede3b605e17425e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4443cf700265926acf86fe1fd9e83493

    SHA1

    1b2392466c23594924e7f3b8d51691a41776dfe6

    SHA256

    adcc8d68df90a8c6e9d4e5e04baff7d36759bde3104d842adb591823f927ccf6

    SHA512

    2e0920cba88949951ac00a9b7ecc3577e203abae755b17780d58d4845794d832d7c0b34a61df538faa239f98ff47210c67a0c49bc69b67bd8e808bf28292e970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e57d290d9fb4334c8aceae3c19645f16

    SHA1

    a2d3d85182869227de95284ef1ebce37bffd631a

    SHA256

    d0717d104e0d9a08443c84ab3c939eb9e14adde0adfb38da84c6add02f372bea

    SHA512

    56038d83d18a97752d238d62112ae6b06dae15ff0d8625135e71b7da89c793d35183b9ee123e40cd59e3b35b405a0dea824074c3b3050f348f82def036e79b22

  • C:\Users\Admin\AppData\Local\Temp\Cab4B73.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar4C43.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf