Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:37

General

  • Target

    http://4xxjycbeg.com

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://4xxjycbeg.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e9f4b77fef7cdab08392f74d92df36c

    SHA1

    f8a45870ed65f4fa3eaee69f33b762db12e157b2

    SHA256

    bddf9198f7345699d788f1c01cbb08bc3307fd1c6a2a2b3c85d5ea44a433d811

    SHA512

    698634d2bbd3a89c5f5cfe88ed3cc2aa51b9b4c7bd1139533214d6e7e620539b9fd810f6a4bcd88304e744dd7de2167cac72da3b9d8c58e06dbd6e0192aa62ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    400dca9551f88f20c3c56fece75f5246

    SHA1

    5a0892e5ccd953253b9e159e0c6829df372f5e0f

    SHA256

    380072f1444bc26248a1ed92a56ef42be781fb40c4ddc8e2b8ac85bc5ed86370

    SHA512

    508fd1083ca8493db86a0e6d8b6ab95a29ec3598a03bfb2f98f79ddbe365a69179eb6fa709f47ad8bcb3b0c78fd4686289c1aa323a11e26f65178453a1f61788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a59de390997116a45471635562a873e0

    SHA1

    6205ca11f9724ccc1ba7c2e4a60de0469d2e01f1

    SHA256

    b465cb6392b1a7dc9ac1f20affedd23008bea53b767c1451f8beeb738d703654

    SHA512

    7832066f2141d234b741a89f8add12914eca8f4c42d88e0e5728a35276baa5fd4cca994eb1a3ff2553b57d8cfe9d61dab5eadbedc24e4b6e503f7b83d1526f06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ac2327c6ddce674f099dd454d7b27d1

    SHA1

    5c9daff43d00de2a4876448fac586203864f4931

    SHA256

    deb768617b06632021cac22b7f194b351409e256f48adb092e79e51a3780914b

    SHA512

    606b446d41a47788cc53410c2ae8272131d9f3384f6bf9005cc00c2b36187473a741251b9267516ccdfa93595841273138ca162a30f4e6c75b59279d33004272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06e127f4869975e3e97a0c97edc60639

    SHA1

    255a65e6438d560ea79b411ae03d1d4571bc6358

    SHA256

    75b303094a42756ed6ff7fef4916939ca32a7e9fc541102e28f0076d589ae97f

    SHA512

    720a41d808a78924369738220739b20beaf030eb0d29add839519c8c1fdb0fcb108feca4f0eaa7f754d121e48f6bc5f7295ce3d20cbfe75af602e8646acb5f44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f51cb1b719c3bd0b1cfdb19fae292b11

    SHA1

    e594ec54df83a46106682b140af50164cbd04aa9

    SHA256

    e1de6c427056febf7038a1ad901ac5b589c3bba9898bb0d04f6434eeebdd4ac1

    SHA512

    9585d31c21581a923418a16f880a5cd2320d3887c6b97f4f72b954f341459f8a7bdc14bf09e1abdfc2c427c491b28448b6e106fdc12842a92c1ab4b5bc3faae1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    736b4bb914b63b3bb1a8837339aee14d

    SHA1

    a52a2fc67aa14d21380f476ff950ed115c35e0c0

    SHA256

    7a2a8d7cab7a313a792ed129a854501dec4692ef81e01f160fb4216f226fed44

    SHA512

    78b5b083a68600ff048382828032e638795810dddb9f26127ebaa8f79b1ebe8271ae5bd4da5820fd6957bebae05bde64fb2be2dda0fc95c597556dbdb5eb95fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3b4fc9e2a8c25754e4c1d18d62de903

    SHA1

    5bb6ffb2966bb86a2c3de4271d0d4e1ef6ab2e8c

    SHA256

    7817bf36c7952599643e009549aab985de4ac32b407dd2c6998e8ec45dba1c52

    SHA512

    6dda143e97ead061dae14e0fe0a3b9e2c620a0c01b4d9d952e0d8869d7a68d8738ad53e5236466ab3594925308f4378ba486fd58bff84f7eb6aa2a1464eb8c3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    68d276d712ca711aa0da3096111aabd0

    SHA1

    46fc635958819f2c94b307a5da4fe24170262d13

    SHA256

    02ca5f47c65ba42a5a947212be788dbe278ad0b104286771fae74097bc2e24ca

    SHA512

    5431c457fdb318b72cd580cac78a74c4ba6f07d0ddd5ba479f7b5affb64c117c2a27f75b986ac693c30e532a37e3fea9cd5656ffa6a028857fa26088b13e2539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62efc00143d8784eb10c8c90d0ce2bfd

    SHA1

    4d8d79afc5908d04cad1332797f09744442f78a6

    SHA256

    f02dff0f107fececb96b4349d66386a63f6a193dd343541b4a078b8a4bd2f6a8

    SHA512

    350662420200c60d2271b30b935683aa193b623434f41d12ed40988e6326861b2fd2ed683334fb6d5c0ce2da28fbcdb7ad31b96c217cc9271957640223c01d47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a647fd0aa4da8d23771dfec483b93fc

    SHA1

    af5def3562be78da47ce042a2c7c50dcd11e939f

    SHA256

    1554e988783facf40a26d20ed218c91d4df380c58591e09476d6401660108b5a

    SHA512

    76471706890caccd8ed89cd2d4cdb05de20b48adf7223e2daaa944ca6ff73855eceec40f37b604996e55a59481c4066756d984901b749ab1274f4b8869be78f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53924b24242fed9532c3940d452d8a55

    SHA1

    6124fbaedf604dc0bbc66c2a055be443db0d9246

    SHA256

    2bd23fc7f06fbbb993d9e4c1cc682d722beeb4ed0e3cb60cc22925dd40b5204d

    SHA512

    19448538cb94267780499658330fd1ef6c8865a8a639206285e2623907effefd1b85d7d9afc87d26dc4f05d03f6035478f7e792317d6126e7241365129db58a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcf5736d0bb833cdeb3315d355a324a7

    SHA1

    c2d13d5767458b5a0603fbc1db784b2c959aefc6

    SHA256

    2f10aaaaf3978c67179a49c6b47307e601505a8c0e6a798b7789a17e0da910cd

    SHA512

    525933b1a616013e0718bfd01714d12680505e97334ce350e37e01c6c8d9a4b3e4b286817f5d0e87557e669642bdcc9dcede9fafffb7ea0e37f117b02a70979c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8764de82fd6f6dcab41e32164b4eb848

    SHA1

    6f06e81a4984d0ecbe2b48e6d2c05d569390f7bb

    SHA256

    3f1f39d615808a2e296748d6d05c4e03a924ca7793d22b1ac49961ff8a1a0c54

    SHA512

    bf09f3f644b874ef924bee35dcc575940cf25199d3d148e7751398a43fb492ffe89022ea9096a6dd549aa2ba5ba54a35d645a4e48a0cecb50460c77c137f29d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    71d5b363f5b6b857dd693f12b4648848

    SHA1

    6d55ccd66e53984700657326e2ac4e4e80d22c90

    SHA256

    df0700fd13c23496272cbef98f4584b51c06d90bf3fb77b178d7f009c260259a

    SHA512

    0f3b5df9fa595b05af8509a6a01cbbb4d0d8922828c1bc47e4d2478ba1e9cdb55e7966d5368329b95aa164e68683de9466dc4ac5c1c94701ff66fd387a2f2e30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0c734869ae971a3bdcd49976bd86485

    SHA1

    64252795f0219c8408244db3b78c1b0e115bba19

    SHA256

    a59a8567e91fa0a0e069ae512db2191757db57747ceb2d3708161555b579b42c

    SHA512

    da924760cecfa3466386327bae7ba60d96e610378f2727838598f21440bac985bfc5ef8888f93161ca54e17dc2dea65a4fad89bdf66d6c23e65891151535b35d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06138dbd6f8d5178ce6c7fe6597d2728

    SHA1

    e7b903d0ee374ea430dbc3e8d04959b90aa31f01

    SHA256

    a8d13c83db96952754f1fbcd9e8d5a0c514d46b3a9d8f1b6b4e1a13fbd715f18

    SHA512

    ad09f84b167979da16929d5bacc24e7990892d3cf28bff0d787baa635e67142c50644e29c72d93cd836ea73fb3a47cd6c76008e2002199b25ab7658b08787978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0a1052a7b038134ee7e44310fa9bd65

    SHA1

    6271ed4800573d4c6b6672981cb71a8d42d9f87f

    SHA256

    9d17d023ec0513361d0e71b9a918419c376181fda59b278708f8589b14715aed

    SHA512

    83986915f1ec0e5ff420e61b668d0d911cd76f8c0be04a228b79f7e87757c64c6f9423289ec17252592131acfc1c9944c5625e6884775ffe059540a34e3da24b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8b11eb089c9fa14b7d80f16d5edf6d3

    SHA1

    1acd79361b5577ac9b568fd0849ff66650b1b599

    SHA256

    ebe104909ce8601f461d30be26d36bfebe99ae977f936212209de56d37b464dd

    SHA512

    6b74667cc6df268bd62d487a15c66c7773056e03770c29e125dd0e6f31a75d5543123324895f0d01f012caf6d88bb47325a16355b3dd7274b00f6709133cc656

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3d55ccd3e722d71bc5699c5e5d7b7c1

    SHA1

    2c25ad37e83119498e90fd8df5fb194872fd2b8d

    SHA256

    544a3e087b766eba5fb1aa05e7cf4528246384bf458889f9d21fe8e4da6d6778

    SHA512

    37899a54665d58eb7c54aec2dbdc52b26d05434720556165af750899dee15afe4c978de67275b7334bfd6a921dd7082c17aa5bd5b700619fb187cc9731c2d3f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e2b3a4e11fe87b8fb76d502e89229c6

    SHA1

    ee3745dc898cdc4cae65ac5f4ae3029eadcf6d94

    SHA256

    0bfa573a2c23efbd306be7b20b8bb1c305909b9aee8ef62d36ea39c54f5e1318

    SHA512

    54f0c40919b28e5c098611d8b3c0c26938324f131a5b12f6e3becd2496165624497a2480f6c18b83035ac15cfbdae324c2dc6f32b41b17c14b8a3e2311c5b983

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d778f54770922eea132467e6f5954532

    SHA1

    358caffa69f84db6105d9fc3154192a4453cbe75

    SHA256

    b47cc416f755e9a7631eb7cbbc37c1c7ac0ffcfa9479269d07686a499a46cfba

    SHA512

    b9af65db54c83b1f5ee5ea5fbf124f0bbca8d7a4975a0d763735b8faf4ac1c1eed2f92cd8ced7df43d0165e58ddea532a8c6960b45d11e8bcc603ef325ea969e

  • C:\Users\Admin\AppData\Local\Temp\Cab8B71.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8C1F.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06