Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:58

General

  • Target

    https://www.opera.com/computer/thanks?ni=stable&os=windows&utm_source=bing&utm_medium=pa&utm_campaign=UK+-+Search+-+EN+-+2019&utm_content=Whatsapp_Exact

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.opera.com/computer/thanks?ni=stable&os=windows&utm_source=bing&utm_medium=pa&utm_campaign=UK+-+Search+-+EN+-+2019&utm_content=Whatsapp_Exact
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9ab7c3b220e9adf3ce98bd88d6bf968

    SHA1

    294aec128b5f774580bf675e41e6193187c00a59

    SHA256

    98faaada68e50b63aa2be5b138cf64f4cdd30817181437708721893fff926792

    SHA512

    3e9724dc24d8e7bb79746fccfb39a2c71df5d8b299dd6d10df5c5fcb7c51ed988ab59a28ea02e226277200d18ff29649abd8d64d30c9de1583e6a4dc6351a1f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a97c55af01e2b311b0508bbf39d77765

    SHA1

    1101603ec38fbfad1ba4f5856972254d2dd5fbc0

    SHA256

    4dd7352866376c7853e207e910f700f5686dd05ac40f0c91d2d5253125163f15

    SHA512

    4831e3cf6940d16832f4ec7071bb17194439b4db426bad4e9b09fbd68c0b7ffdd720baa6e6e6aafeed5bd8f83fe9a9e6e6dc2e4d0da61d193b20c511cf626f7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e647d00a34d0143e1b1a6516560c50a6

    SHA1

    be9070dca461721f8f4ea9b413c32d8c342b7ced

    SHA256

    cd2870163a2424731a85b1e5e2e059d166592396228d2113dab226893f00d240

    SHA512

    25ffa3478cba90cb38bcc3be53e71f10e702373398a6b5be5cbf0f9d7547b16b4c60c7fc99ebf5e3799ea37dd21e560d898b70001bee8241cb831b704fbc2086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b08feb593c2f392b96cfb090d5220dfd

    SHA1

    aa893446d9093192d71b565abe5afbcc88b94a02

    SHA256

    34d5013f113435feb9b0e50e25409df64dca70e5d77a42b8e2012e619c31f0be

    SHA512

    a508d2204bdcdefad09a8fb041fbbdcd41eec2df0b9e737b0914936c572f9550787578c4193bb7cfe23c9fb5863de88c5113e3417bc9145e8709f22a0f84790c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22e6e9e33a1b7076bd5f0edc2c074411

    SHA1

    f6aab34e7492db1b0caaed8b2b2697a8bc0ad973

    SHA256

    46b6ca85fdff5a7cf433d6e9c17e55de50f5863a50e3d1b199a7a2e5dcf81bba

    SHA512

    f14576126b3b0e5244769e7ed821fe2c266739aa909310f21ca880280d82bc9ec60bc01e1f71b67817d7ee31fba23bf72949b8a4a7377f07bce64c7e84dd84c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41d5a698e72b247f8afc3083d3dd07f7

    SHA1

    518cd830bc9e197b8107bc4d2d26f9232ecf6d4d

    SHA256

    bf3c3a295374cb6c2a222cb7a6ddb02465779bc77666cfd58fe6b5b2262fded6

    SHA512

    863768070417b57d71f3c6004c272fb86e6102647458eec30559e3f60f039acb0a5ba0e0c2b7634b6e102b5e76675ee65d9c0f1a0ec64092310dd99ec4dd17b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c020b4df930e9d6b23e89cc642951f5f

    SHA1

    86411a62a1eb15d6defb5f2dca6c67394140052f

    SHA256

    ea3452391eade6b11151e7521c9223708326de5fdd572f8ff74c7a3221baae17

    SHA512

    20aef0f55241788536fd2b3fb6be23afe3945191600245c0b0a05158f70564350b3cb40372dcc4e0cf35e0d0f7e346ab281c5d0551d68601f837c2d096f82c05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aea2ea89b848718418b45d3f61ad8413

    SHA1

    6d919fbc13dd06a0fab749a78601c7717b4fea9b

    SHA256

    62f4a86268cd14673a359acccfc29208059fd290749aa65a8194f15e9dd43a85

    SHA512

    43be14671c5d7c11da8e262c0d8403926697e88f70a6b8a2925f0324d05ac9684f34d7f532454170e7aff658f64f4aba1ddeee700a7624d5f0ae7c6c98feed30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bb2ad41c89949fe87c66c77d00fabcb

    SHA1

    71f9a1d13b456cefe5d9cbf440e3655179d1d5be

    SHA256

    694fdbf43237f5414192f0134faed1e7c45aa3f911d236954b5e3e4022c97aad

    SHA512

    e48bdc6151f68c16a01837fc97adfcd943682f2668e7f68462a2109a8fd5e386cd63dcfdbe1fbb7be3e4136b5343fa08838216ed1b4e5f48624cb7233b9257d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a675b4c2df05e426e324b6ca8fac20d1

    SHA1

    7bc9e01a6275ee33cf6fe19c9689addc7634411b

    SHA256

    176b64130443b746356f31d68bbad1e60cbe8c6b00e13cb0c67e8c47e60b8e8a

    SHA512

    c858cede987235da1992ea0e3234faa9dc6b34ff42a8043abb9832f3b5c82e7df2cf4974d49f98bc709021b78509a7078f60609cc35fdb0296d07efad680843a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf665b0f5e8d9a1c8593536f55a9c09a

    SHA1

    689688970bf71dca219f266a6ad216bf3b5d0706

    SHA256

    4bffb84bae14e42f38281412c35435778d20f3f25f23d04734c2e0e9f605bcb4

    SHA512

    b5093e3246f9ea76cdffa00d809da28b261121475c7cb0abbfa25887fe5956885412f73b26beb21ff1146ab1b5ab8c233bfb2fcf6e98753193620d9cf8f40931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f0c87b4b5cf6945727ab325235b088e

    SHA1

    dd312c0aa6db83f75798d24d21b9e627ae56898d

    SHA256

    56399eb28119704cf76c7ad9d760a9c3067cd00cc9d7806f46e5b7c9c6953527

    SHA512

    a502e2a3f6edccd0a1b6af98c2903bd6a7da5951df1cbb4f3c1638a8dc60a4cb98f6c493f27cabba3587060aa75c731912d1455bd5727a6dcb82ecc64c75174e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76309ec766438315b929227f92ea0d78

    SHA1

    036d90838d08b1f13d3a41d1b2b8093d1fe9ca6f

    SHA256

    4448f95303f14a40d81adb7e35f758b654e96faf55409379d71475a964c4f439

    SHA512

    2376296166a878d9ba375b882ecd66a7e7c436abca8cba08dc714587e8c391a51d35c33e472e9ffe45975afa750c0df041196a10ca1f4a29c25ad45914b871af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d07ac407435981623804396433d9826

    SHA1

    6cd6778d9635a3059a34a7337da36972e0cfcc51

    SHA256

    90d63a44367429b242bfcab8ad298908d8de0226c2a0e53456995577596b0ed0

    SHA512

    b5f9f0296315c3f029409b786711938945e224c6697423787fd3012d1cb765a6c17aa7b082d0d0566cff88803aeb1731eb552692979b86d3407d6f1a2763bfd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48740b7300499560958dcb86e116a17f

    SHA1

    e9212b7f26af46c143e8a126ec11b4dd9321d932

    SHA256

    fad12b81ed159ff4e81ef257812c63220eb323c40367087a7d5e2c4472820248

    SHA512

    e75de473c5b8d2cdf61ffc1e20ffe17ebfe4952d59241bde4517e78ffb61c3fddfa61260c808d6b8ae0f777ebaea4c1993ed3c2e961e12c8b2efb7ef3455e186

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c0ea64aa64f529c25fc80a55305a84b

    SHA1

    ce74ffb0832764524b3d03774dadeb3d88ceac2b

    SHA256

    9eeab037a36ca4e63eb60fa887eed933d7d8177f32cee298dcb15679d65c568c

    SHA512

    582b893a73fda2206a311f8fe4f7ffe1136ee2c2536fc52299cfad3f0bee1f0f6fcac407e9025029a773f90811c7e086ec9400f153dc941deda4bb2c6d074d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da51ba984a2337fcbc0d97fe8b85735c

    SHA1

    11c9b108e67ea376537384f13268d656e3beadad

    SHA256

    a3df1c76b3e61f7e9f17b9db9ccbf1f9244fc75aa9932ea4c67bee04d102c88e

    SHA512

    06c46d0b9a96b1a54b414fc49be0c1bd8ca9959119a44a065d44f4b30d5a6e8212c0eaf994891595cbae0e850fb14c8826c7f25c613f7b954987c1ffffedd2ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1802044404a4a9878c42a9fd126a8f08

    SHA1

    0b236402c0884574789d154df23e5a9057b03194

    SHA256

    de105335d418b6c4a44da220f5d354f515376b63301ed62fddecc1aa0f5dbdae

    SHA512

    c94cc9f5efcde8118a946bbd10035e209e3c6db6e100978c3a428d81c115c1e7b2b7422b0ee342a750aa0c224304dbc4c37e73fedf75a67a72cbcc564c7edabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f31a8e6d122dd2b780fb70d6162c570

    SHA1

    3bb418cbc6e0401f623712adc1b9ae1f74144dec

    SHA256

    33bb4383c232fa0518de24b7e87d964cb7081ee0df92625f215219c5e14af348

    SHA512

    a9ab54906f41402342b8b66411c4273f4b9037e9cf6340927c940f1fb597e3dbff0939b92ac425d17f60cee9a17c8f2e0d7d5233e72859ef7591f84d1f768efa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e841be2d5068f11d0bcf79ecbf01e5c6

    SHA1

    819b995f2fd36219cc1fc7f2ee0f9060cbf999b1

    SHA256

    6062388bc248b4864feab43b8b7c4427fdabc344d3e6d29b3efdac3422e1fe43

    SHA512

    48722b0266b2b9b7da45e2192950f6ad01b8ff1edb39b3061f27cbd7b0cd698c1356c29c5dc3d92ee1b24bf91395f8c6b590ca503764cf6f4709dd2793b35a5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b03352182a6fb8c1c11744f6e31d8551

    SHA1

    f579409989abed95b61abd24ed6b69623454a0bf

    SHA256

    dd4a290ea27f1ca13d98429b743a8e39c8f83056b2a066fbd630931db5cb49e2

    SHA512

    f7df384047c4be6128306bb612825d244864f84e3753269aa067f0591992bc8974f3e8450bea40410ed9dfa48c7b7d29f630c3cae9f43c5bddba351bb07af2f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74475a812f6fc8c856549f7449629309

    SHA1

    a519c2d2be33daaf9348d2401669cb5e0b1810dc

    SHA256

    cf8a4f0e489030cdc795bc27c387f4b335a28110729fe9660e3467234d017680

    SHA512

    89a630cd87a369bc41df7406beaf2ae8b98db146444848ed71bcb55e815164ffa81ac0b5d192b8e8bcc1bf5de98bc4b1458e754b5de19281b63b49a15f4148f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a66af59b393bfe3df6c7e3967da69cbc

    SHA1

    07d4e775bc677fb4068bf6e7e3aa15203d3b8bfe

    SHA256

    22cfcd51e86fcc7c93472818a34c95f916415e19672419051859d7def94fcd12

    SHA512

    3a31812aee35b550a78430d54f6a03b062286428b1d8c1e4dbd3012a0c8004bbd98df1edc6d0fa461b7ef6f0a6de758d5358a098c22200030682e6f0e90d3237

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e58ff86d3a7aea021b2507b3e0a82520

    SHA1

    c99d7b64b8be8601e3b83025c1b81002449ba2b5

    SHA256

    fb5c1ee816931ee246672a40e05473f7198ab96f7498ae01b413556ffe3f96e9

    SHA512

    2989f6c7927384c45a913f71da5460f13eb0bb2188df577e19900d4e59b82e091515f47568a8fde59bed6a363e08c77b16d5c8c6e3f18806397c35985cca26b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54f10e106d2dc0edb7de14a51b1b15f9

    SHA1

    cb2eb676e01f2c5d1629faf4992cd36ccea13753

    SHA256

    7f9ff4a64576532679e4e85cad3b867b87448861cb39828c9cd3cdb13519840f

    SHA512

    f20ec4c50c2aff7c1a01872bdf2dfd7aa9bcfc1e99a81a597e617f738d10558c257f93c07e1d996f0fb88816d39ca73b46c3ec1dceab2dd653ec3d12d8534695

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae56c5b1659a18829d802200c1f6d560

    SHA1

    2c4821b41556764cd0873a7651f692c49e7a79d9

    SHA256

    626af854e1fa1e970b9ff781e76f59ff87bbb96e2445949fc04e35e4d45c16fd

    SHA512

    80a54720a93357204adbea7e59feb64a35404b2835015b55a01fbf9704937868124251fd8bdae9799fe7df427e55f091f5b2d9f635e543c4473f577961e283a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    734a9ce60e3eb79d2e67c213a37fae11

    SHA1

    fbf9a8f16b1ee778d70fc4ce290965fab52b68bc

    SHA256

    fd67f2b6f42c135bd6438418887fe4ae05c6965e8a43aaee7bcd3cd9e1b31703

    SHA512

    2b1429863ed56de4b9a843c12e8ea6e01eae56d1e0e00f1111498368638824329dc5fc9be9563ae7c89c810a54a5a5fb40b4b4a9268f9eee6a2703a48eeed5ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9373f8b8d1f324a5e08297f41c554cb0

    SHA1

    737ce03f81138f89101c066985a0e54bf259292b

    SHA256

    e8d85c8dad298c970d21c02880d81006b6670fa00c976d9cd38da94d36df22a6

    SHA512

    9b2f46c0c738ffb5ff6019884ddb8c4ed76aa145e261171d186bf91d4203abadb7b38bbddcb81104b8810a2197f3e5fc6806ac147f2dc7779d7232f4d2e6188a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dfced659a52911ff1746dcd6e574c7f

    SHA1

    72ef0f6fd095dc2de65770b169fdb547c24095a2

    SHA256

    dc819db06fa44b543114f5559c073efa3969b5bd2120afafd69696ea0ec630a8

    SHA512

    313c9722dab07afa5be6cee8996ca588c500c3c167fd5921b8b8f33c115bd2d7e8baa0f8947f42a914945f08b15ddb0f2b98d2d1a1f220cda577a6406f3c90d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a945b43e3005f99ea604c02aa4e0eee

    SHA1

    a29c6d98da64f439ae97c24780bf345ec22bfa8f

    SHA256

    a3302df25ad9f3ebfdbf09a20d2b839085090dbdafacac52c3511148f223caae

    SHA512

    799d250b222ccc100882181fdd9aa22f7cf1c77a2ff4fcefe187c26abb2265bc5fc316031cfb3e5ca91bd8ebb0a1ed133ab0b9ef83979f73a1eaa2d9b90503e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b2d513ee7f11adadf9d04cd2eda6334

    SHA1

    723dd381762475b4e8e2d3f273d158fbfd834671

    SHA256

    7a1fca4cf34d408b915c3da82db7cb734da96cfffced9150312d2d188e15ee38

    SHA512

    4177079dc957d6a9162b64d7b10c4e98abf19ef8cc57ea8b8fab3591868627b93dd2a77459c9fbe989822d4e52ae9ee749aca6174ec2cbb401c513ae7d88c9b0

  • C:\Users\Admin\AppData\Local\Temp\Cab3E86.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3F37.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06