Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2024 15:10

General

  • Target

    https://w0xetkkx65oe-1323563947.cos.ap-singapore.myqcloud.com/w0xetkkx65oe.html?e=test@itctransco.com

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://w0xetkkx65oe-1323563947.cos.ap-singapore.myqcloud.com/w0xetkkx65oe.html?e=test@itctransco.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a88faa39242eb282555d3fb248074c1

    SHA1

    0458e7f2a34757eb33cb4397ef2f3bc38a1f8726

    SHA256

    1da8d8ef40f04de6d9cbdc8a37181a91427058ef5d335f2b15d10b5c9bbe91b7

    SHA512

    478a4fb8b9a415c626ad61ae6e91f827b452f8f0065200bbbcdfa757eeb3b9ef14748975154fd645962f44b61836a48e47c2ef321a6121e7a35ad24afa193b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7b725c7cc4ca841dc000c6deb51bb7f

    SHA1

    ae08e736847bd3c6cfc1233ac069ff0183471868

    SHA256

    6bdd60ba79e9a68a78cd8f71c91d36c5d1461b69f2c73b6e7b6f9abb29bbc582

    SHA512

    c3fb6a4c3d7e6c020d62811a0b1fb4c1b588b931cde1b064d567b34a073caa2177397014a6c2b128b86fcf77db2544e8e709236b4ec07a77b089761230ff9181

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8049d9db443cb52c51b4a651e31a9c5

    SHA1

    2fd6a9ed908566368ad8376de086fa033d64b900

    SHA256

    16cf73408020728fefe1b2fc3c9266cc6492fe323aa976d2a57368568325230b

    SHA512

    7c48152805b2cfa3c289abdaa23c5f72bb6a9b39baaa2c0eb14b462c640d45f157e7165b8abeb743e8773a1bfe333c9a045890fdab7871605eab72ad03922a08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b122150d4fcdf2e9afe9c7c512a66184

    SHA1

    415d4bc6a310b35d875beb2f6f45d60f3eaf2cfe

    SHA256

    4e560dfaeec09ec69ab960448267c7088248c81568571de5fe48982a5b9a06cb

    SHA512

    2fade29a4955b505be717ba0829ada248c7a0d4fc7b880d9869a32a5bdda5afa8257f4b4ee3e75ca7d39625791c39fefc5fea2dfa58bfcd349f2a560c717d7c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce4e5486e1a73518eac2378663a0af0e

    SHA1

    bf89ecac6301e47302028345f5f3b3384da591fe

    SHA256

    3ed717a5d4375108089b2279fc3cbccd53677be854f4227c288e7fc03faae0fa

    SHA512

    af987519559bce5e79d162199872afd4270e29bd65143b732fb30b64db1ab5ee4f7e7d31b2d2eed2e2f5656246b21531ca2c5063a9ec6bbd6a83fea35f03402e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86297319cc2d1ccb5abb0565ae4d0995

    SHA1

    6b49917a9b5f744a10278c91733e1f5fc807a456

    SHA256

    d6f01a8dfb1c5aa86eb907f60d40af35f05e54894dae53dd3f909e8823b74e37

    SHA512

    4dcc7c31be831d478017ddff8a84738d42c72c73d34928aa29a132b53092efd6b45e785f8e2bd8e42c8bce04e1f4d93e9afdf09041c3869168249de41a73f924

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1ee52dd31d6b3d28a4b939cb3bd1a25

    SHA1

    3d160979bf518a99be44c5240739c63f4bbfe7a0

    SHA256

    c57f815677dd90e45c349379dda8d0e8d96b6401f6ea4ec9d8801cb76efed209

    SHA512

    5911442c4ff8f69155bed138bb5561f842ea55208890524eeeba33d58d339f5cd86d9e830de81654225191e68e4eae9769726ba938cda1d6027a4cf87eb54a80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    418315347c1617db5ca5aec7f8b5323f

    SHA1

    e908b4e576bc17caeedaa2d97cf54d2c6e621d9e

    SHA256

    e889ff0b82ba3005211ab1bbbb88c9fad7dde37d7682fde50f0e48c83d4c21f5

    SHA512

    cae96e1090bef9671b6e596f28f65fdd655b04eac3a572db37c2f90639e3b3883e5e2a7872e6035f69cb772c40f6cba879bdf842369b43d7b33b1ebbc14e6d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0795eb4eeac4a22a58f11c20f0f24ec8

    SHA1

    f02aa6a120ccbadce08d877bc28e02d9096540bb

    SHA256

    59a02695f5363036346d6c3e938420acc5ea18527f813ab612fc0ceb49b0ca7d

    SHA512

    3dfe2659e468502da1a561f312631e83470706270985a8b42dcd85a4fb5c52709c0f4a66efec4f2ed54e77ff769f1ab87569546ba80caf2942c9ea9e0d4eda2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8218509649df305a300f0eb6b2d7eac7

    SHA1

    b739e565debb2ddfed2a7b0ff85333f1419039c3

    SHA256

    3f8caeb9ccedaa10ef64c4bb643b1da5394bee881f9d5b9f7b4d2eb12de17854

    SHA512

    495bd2cfffa6c6757b37760e42253d68075f928cd6d77cfaab9f231e898a8066fe8cbab3cf3e007e42066944058e9d63b6c66195d125fc353892d1ad2727c2e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67cd23249651afd0dba08e456ba93edc

    SHA1

    b635f78b36c1d990c0b30274ac2709aed82c0196

    SHA256

    fe3be8efdf0fe263a4d76368d1ab233cc0534a97bedb2e360c3e8db4a1312969

    SHA512

    03ecd467530f03a9f22ab8d80a51744cc2059893a28979bdc90c2249a5a84e5729bb20899ecf5830858d02d3fbf49a91697b5cda9d362ca0bb352019146d748b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94bcd01c985341ac2b68d160d14c2469

    SHA1

    d70c02308d5ad2a3004e48197c30e7625c17ad18

    SHA256

    1769baf694fc8d01df5122614dbc753632c16d258f92e857f9064e9ec05c2cf3

    SHA512

    0166f31822d9755178603ac722b975a73f52fa40f33ab56133c876976c36d35a13ae1007b506efdd488db27445311e7a4f8f5b0d32392abec84039e59879071c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc88d67b5bfc82236cf93012ca4de54c

    SHA1

    88d3a3986a4f2ad61d134861418871255ddc26f7

    SHA256

    d1e1bfc6b2c55e900b86438b1d042e2fc20602c4bd159b32b569ad7fda7a30e1

    SHA512

    0553dfaf34c76600c59b5f0b047332d753e5e6b4e77fff0ae2e9d9e73081c2475457db68465996f67f5a0b9475b9c5a3878b9721fb5fe8ab1858115b02e8b22f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba51261023134f59b0b62c1336e31056

    SHA1

    734d488dc4cf80f43940e6340c99cd7d7e66c818

    SHA256

    feb8b688641a46fdf69d420600047ffde8e101b424198ba40c9aa51a4d66ba9a

    SHA512

    caabdc09244b946e9b88b8ecd00cdbf402c7ed056f74a79dcfbd528c75409cba89218f0f4d2eb2c081f3b72635b2e4a54077662a2431f494ee91bafee21cebd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81a45f6ae9dea5335a88352eaa05643e

    SHA1

    7ab4c51cb109078514c1972b0cb2d9609441fb3c

    SHA256

    241b202ab72d0dbb1d680619ccfecee29f8605ba831b9e4672b45f3ad3b8e66f

    SHA512

    357b162f9ed54bed763483e1d347fbfba9d2575cda19bb410ad81057dfb2493d7802340648ee45b32e73a9bc200795638b77d8a0fb8a701a4265b6414010a79e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f95a7ca897d0c613f2395287c4ce3910

    SHA1

    c253464b7a27a929e7c6efd722a4a95929d6478a

    SHA256

    67845324d914e75e1109fff2e42bd1ddbef997f1cca80ad380d0165f8220b6c9

    SHA512

    526c0395955517d4f10bac626b8a087b43b67931ffe4c0a0591cce732f7268cd342755306a1018cc9dce6a9b1134e26c19702206965dae973ab98089d0e86406

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9760bf4adfa15e713a3ad9c54f8c251

    SHA1

    405494736a8dad1fa2e0dc91df8e608b2799fe5c

    SHA256

    2a05e9226b9240dc0ffc62092bca0ba6d2bb1ad8c70853c5624eecb62073042f

    SHA512

    d56f881b71baf2550002ba2af0f884768b0bab71339c3829600ebc6c3319ea147177087a60d135ec10f29307bd38ded0622996baa8c1dd68fdd9222a7ca46a01

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M2VO416U\jquery.min[1].js
    Filesize

    83KB

    MD5

    2f6b11a7e914718e0290410e85366fe9

    SHA1

    69bb69e25ca7d5ef0935317584e6153f3fd9a88c

    SHA256

    05b85d96f41fff14d8f608dad03ab71e2c1017c2da0914d7c59291bad7a54f8e

    SHA512

    0d40bccaa59fedecf7243d63b33c42592541d0330fefc78ec81a4c6b9689922d5b211011ca4be23ae22621cce4c658f52a1552c92d7ac3615241eb640f8514db

  • C:\Users\Admin\AppData\Local\Temp\Cab9D9B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9D9C.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06