Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 22:02

General

  • Target

    aboutCompat.html

  • Size

    1KB

  • MD5

    c4c061b20041a0aed2607935b632d57e

  • SHA1

    43ca40859dc435fc1061c7a5a9700b0634951536

  • SHA256

    e2fddef0e9477e6c24dc3be592f69c1dfbcc0a1f5e4e738a034a8e58ad2b86f4

  • SHA512

    ca8ea99ad72e3043f41b6c55db20a8976fddc1cddac4c2501da0ce096c02393c8b031d1df3dbd26e5b82c8d742d30adce1c7c8e1463a88dbee67ef62171c8e72

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\aboutCompat.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d2e252e53d378620569e48ed8c2bd4ff

    SHA1

    3b64a7d97dc90fe92d532898299788bd784f8b82

    SHA256

    9011c1ff13b845af2935bf33511090eea63fca8a873d8e855f128422a8ffe215

    SHA512

    72e29dc5721d32871cce1e15271555b33cd94e3020be91f4bbc93497221f9081a9d3f22530d620891b9f66ffbc623d2377341b6991698335fd0cff02575f8e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b1fef0a18a64e676bb50881a21ef14

    SHA1

    6e1f57049562789349eab1663603d8ddaeaf990d

    SHA256

    d695ac142f09eb4f3037ce2ff13e80faa48714ab3ad19391350f8dd8473df345

    SHA512

    842265f98dcd2ee66e87143b2d4e3634dec8ee5cca0673298f6e0f694aacf0fba4c0d72492b9c5f28cd3e21f66ceec9315566784fee93ef3ef1c0468d39d3e56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4d299c11e28080919562146499c7e67

    SHA1

    48d861f99ce78aac1c62490288b303578e1caff8

    SHA256

    ed9a6bd2386310e0c97e90fe7971e84b058b8be9d5601a0e378691eea7cc5c34

    SHA512

    0459b6de5d07937f19949aaf72f3428e2290f2605e7d77ce633ec3f585cfea6bf249117a690ed018b6671bf863e13fbe7ea1f80eb7eb38d5d96ea76703b2b01a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c91c5a605b729617aac2048058455696

    SHA1

    996a989841a7e7e04d63904f7f6e9be122161fa6

    SHA256

    0026adc8d78b043a059a2100ac073fa7aafc42496f5c2b543550bf80cd4e0cd5

    SHA512

    5a38cf0c55ce6f65994c956bd21e2464b00c8de78cf0ebc01dd9265ae2200611c8a7655986ae9a2e5351bb171d11cfe0e5ce8ac7a23b79c54f08d37229816a88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06ecc7fa254351071d35a3b2c6ee62df

    SHA1

    07e95f0ad368e4e39c65925dd2364b14902017f6

    SHA256

    89f16ce138f459aef3cda7db8a7213c11424be22e7751d10f8c520392d84a3af

    SHA512

    4e2cd31189e042fde00745c3e074fba5a0b005e20c3039e2ef82eedecee8a9d988c047d5963e7a4b82f2166c145f3412c4bf9c3fd22eb64f459532310c8cb661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fc8273bdbf8fa53f73ce722fd6c9f0a

    SHA1

    dfd5e9a6be4be4a10d24ad103b28b84d0f1ef895

    SHA256

    3baa8d4a8f699dee16c220a4004eb92ddcbdd4064a5a67ac335fb550787b0bb7

    SHA512

    5c2d271e396aa86445df5f8f6f6e09d64a4ec63490859c2cbfefc2e29b18f53223fa60a4522398ed0471b7db87f187628e93e36737c634fdf821cc170b609b3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf7b6d5413993202a15874ea1900027c

    SHA1

    f3ce614a825181869bae97168ae35a630054ac4c

    SHA256

    31962f131ed4e3d8cf79e46bee99cd315884f7c66b9ff5e5905f8c0459e5f0e7

    SHA512

    1ee2ab015ae57a370b31527a08d9fedc64a89caf376c246cf3b7b5b98980a6de4f718be832533f8eda07896497683903bfd232fb18bde9ace962328b7448e280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd8f604e64f74605da40e1790b795c7f

    SHA1

    4f18f56eeca87169c29c28f0de8a672757a2e579

    SHA256

    2f055409321e0d9d63c312a6cf6730cff268d0f72533387173b2a32b5e8a80c5

    SHA512

    71dbfae04cf889923a3982814443f87c647655ca620e3bb209a5acfc87f7dd94280d05114204dc8bb4ad2cd2fceccdad7caa151d054978b2d9c9e90dc20ad890

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33334e2bcc8df529b192564e204873ac

    SHA1

    56402f1d08fcbd413f681b8e9a0e35f35608faad

    SHA256

    fd47ccf2a246c1f6a164f56899653412d0d7c46106ce9d935b479098b7d4a6f2

    SHA512

    f4fb452ed5edc7765d06b6ecbeabd5ffbc2e8f1a68df1953c2d7435b1c558f9940fedffff941ab528ccb1ccdc51347afdbcb72d815100cae286d1c0ee3ebeec7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d42fcc7e3392babdb781adf73a6dde01

    SHA1

    d46b2eafb250b88b9b02049a47882f2a524b90c4

    SHA256

    3f66f8671f86fd95bdfcc5e78fa9c9b91e7b759add4a2341431adeb352c01253

    SHA512

    e82f45a9dd3b19b584dd78102a840a2d0b8246ab25f32c6b3bd24f880ef8b6a9f3f65d00e83d01b04dc5e16f3819dce43ff4b3a56d31549109436d00c5a2553a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9d8a6075a83b7240a7971efacd129dd

    SHA1

    60c23016151d3c89c793175c7996a43c9f463ea0

    SHA256

    ab485a6cc31341309978e991071f833bab3309170a70d34614c112e2fae427d9

    SHA512

    f3f73677d9f4592216eb2e7f50019cccaacb9cc3bb0df6b6e92fe654f0c12024821dc51ca124c199b336794c6fc70b1c768d7c6ff4217d9728b385fc91e5a2c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cabe1153c5b8ab0e60dd838860867bd6

    SHA1

    e9e1bb768084c91a1f5a47e9de55fa7b7e450972

    SHA256

    7ef778b0b4fb8b7e730baf69b2655af4c9fb110c03971ab341378d5689b1d2cc

    SHA512

    2cd3629e9bed01483cb2a092f684396164e532ac41014e8542e43e1482c2e2e1f6b6c44addee7edc8ce447bc3f439c0e0a8613534838284f23e318acd09a162a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2364a42fb3a4ada2fc810c41eb15aa10

    SHA1

    92c501f987d773b325114e7ea1bcdd720f4ee860

    SHA256

    ac02ca2f059c00f1f6470dba0d9cf7a7d3f1ddec1021c9d8f4aa606cad95e66f

    SHA512

    10847551233626172f9ccac61877fe2d1e8b399b3d1abe0cbd01fb8a8ca27295e26951d8e0ef62af299c3831632f8df7663c10a64fbb0758fbcbcdb58f32b1da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d5fe92480a1551949f6ac995207af36

    SHA1

    ed80366b0ecde70041cfe64e9a40ecb8a9c674d8

    SHA256

    420fe75ea3bfac64d8298cd8a08fa2ac6074571a487d77e53154774bc1736817

    SHA512

    2a8d103fa1cff0763e00e298dae97de745d3e432bf8d3e0a604a2edbf30fb0b3a40e0dca844e5270f4b747cfd7fc3a9ed62703abc8794e4598ba31fa99daac45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5dd79e47ab8b350072a5ed87443a4ea

    SHA1

    5066feb3895ab1132027b0fdc6e21e5b33262fe3

    SHA256

    f2e45c55c3b7db55783a3177dc1566b7983ba1bf396a4c386bc029313bac7333

    SHA512

    0d6e115399677710969384ecba1bcf5c0c0fc55c449cba47f401e370313d9173fc2d36bf53db20a21680b17d6c8fd6358b90f9ebadd8e12088745cf61a30dc3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2355b84035bb52190cbf776aecb6e1e5

    SHA1

    00139f06d59d43343eafd468874641d8df540497

    SHA256

    dafb5df923e71d7a5ac894652cb621563a9a371acbac418f18fed8abd53ccfee

    SHA512

    162a56dfa57b1b046a58fe1b26319ffba98c0c52cdae4c6525d3f7b2fc98db81573bcd9179ae291e52c1606b6071da73b6f74ed5c845b8dbfc5d59a68300251e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3be7c7138fcbaad732ea8d573b8d0a58

    SHA1

    603350ca6277c32d43e9f3c157243a96891b82ae

    SHA256

    dd45562c344fc712e05ff6e0e32cfcd77b466ff5c7725aa6f4969e7b6cecdfe1

    SHA512

    1af819368aec8db55226d1e50c3c4f14ffeaa9db4ef51e32ddeaf3f7ae3c2b3b630c5ee5795c21ad5b5c04e1313b29e0dc0656b3327a531f24e4c7ee3be87517

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa75e199564eafddd12aa35d6b4d83a1

    SHA1

    18342c60c28bede49f8a37def72146aba2dcddb9

    SHA256

    c9c6fc180a4c52dfa06ce96072bd5145d70fe7e048459f24439764fbe19d851a

    SHA512

    eed25919b284d9b72de22bb9ac71e8175e9731c2f6e392b995519385f4e245cceba8e3a3073a2fb29e861ac0f75ef199c426da5189ff0cf8479d171abff0be05

  • C:\Users\Admin\AppData\Local\Temp\Cab6EDC.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar6F3D.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf