Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:02

General

  • Target

    $PLUGINSDIR/Register.html

  • Size

    7KB

  • MD5

    fcc71173692f9de5cfc2ad6f6911981d

  • SHA1

    bddd4d747b3ef2882d109a191aaf356bf2ba7138

  • SHA256

    750df04ae8e5fc95af63fe3b723e14478a8545a58fcbb7d2035b4b94d05e2723

  • SHA512

    30424f8293c4c646274e09bb54cb4c112963142bb4f23a682e05cb90bf8e6236bb1390e2e64368a78270ff579f66b70fe3c66745c10922abd96c022a2e29bce9

  • SSDEEP

    96:z5XMe2Qxe2Ql6G3GHfROI+CzF3ks39DeWat4KOY6H8LSSeTuddddXuAnbVXoV66m:zCKQucQksN6sK2rSeWnmgA8T

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\Register.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    cb7c8a76aa986231a05ad37b55fbb1cd

    SHA1

    9933f931a1498a244258c473375cea260e4917a7

    SHA256

    59cdb03ab583f940b12ec98f9dc05fa9acf7a6ae6fdef4c8bb06f6bfa95f06a9

    SHA512

    8d412f90da77bc4425cc58faf07c14b50cb1313e1d01f61cf15b6f8f6719cde2c9513117bc613bfaf78c6af1f294ce27d3300b03b5c758ad76a179f7cfedf2bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77de01d40ccc0b52bb7b88192b53b143

    SHA1

    db3feaf30f641ddd7d133931862afa78081bb182

    SHA256

    e4a8ba3e3193cd7813910879479b57e06f16de71d422b0d8b775dc5745a64dc7

    SHA512

    41ab8169ead2aa1aa6690994941eddc44dd6b7621399459dbbfc1f459e70b3b68572696b7c7640278408882419c61c549486684ad0f11e5fafdbb816d248deda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67087b14fa0e57bfb439a1821c542d9d

    SHA1

    aa59f048c6d871f96c1a445a38065a0e8d112316

    SHA256

    4586990b6de2da432f870e027db404101a79f12f2c106f3cd301e238094d0c61

    SHA512

    b8305baa15848ac0b87969be6f2022e9a178f90cde35f57fa9a3ebb0fc69ee5a9a50b2d8855a14da2a94c7a3b50c7a9aec91609f0040256669d871c70222d166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64baafefae891afc305711cd8be1d912

    SHA1

    067efa376b9852fe502a33fe9c138c1247a1e64a

    SHA256

    a06b80f6ca62985b9c6d36ae8bce874fa0a956f522cfc3ead583753219190162

    SHA512

    8b941966a65747df0371d510b36b72690d92415076bb76efdf88cde41f4c9850a71ee2d99a0b1b771321c9d430afef6f85c0559a63d198576c38b88ea40f0013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fc5524def3b8bfd70bab4638a56475b

    SHA1

    3ed0fe6e68a829703d5b2c03964100da776e934d

    SHA256

    9e0a72b6b942e03f6ba2aad16d0e7c52703037dc69f8262d110db316ddc9fab7

    SHA512

    f1d556deae48328fac872d40c6aeb01f4a09f2b417bae12bca52aefddfa424e81819b5d849aa8d8a973b5ba56f72c53454fb66fe58cccf076677f54f3da38830

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab6e184d15cd141458bb3cc209618108

    SHA1

    75b1371f7222ad019011618fce5fa78f722517cf

    SHA256

    deb95382e1d4b503324a72939438ae2627422f431de03e370db30a5310a18897

    SHA512

    5151b76bb54e4ec66f7ef290cba5196b36847b2cd723ae55f1a16db4e6879caf576715dcd49b0ffeb2ea489b94e11e58d852e7a5f26cfd2e937a88ceaf0fe3dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a34a7afb6394d2c8dbf0e7dfecdfdce3

    SHA1

    121752629e5ace84ba6648a98a0710e2a76f294f

    SHA256

    ca1957af1e7a4975fda5fe16b6702af56bf87072af5818e78516648c7d4e9b03

    SHA512

    21f21abd918d786e6aefd3bb4b0aca986b74de00cbfde479b607ea6b8d5b15033d3b14f78952416537b641af031635157a89841039ee71eedcc39c1842e101e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe616fe0210fdfd3a6d463604787ca62

    SHA1

    b5d7d3ba1be861fb0ffafcfb1365ba680cf5f3be

    SHA256

    7e87790d901b44a95846640232b2fb5407ea28fce54c386362f1906de03e0513

    SHA512

    0b1146e70aaed6b952ef1e05d9be9ec741122ea50915ed132bbaadf0a52769c640d3489dc06e33988e41575de48b32bfcd0354fac1da96bd4046aee42ceecce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e12f05820260505fb483e59d41fa3463

    SHA1

    90871e5f5c89dc4f5cb9a3dc3c7d5c2146715ab4

    SHA256

    73b02e5e440af17d349bf2caeb5706834c97bb03b8cbcbd41143a260598898cc

    SHA512

    379753dab96dd82508fcc82ff3eade4ccb4c387364f2045bfe7baa6d562939a2a6dd474a94ff627b5ab9ddc3c6df0bd24cc916df4ee8b73d3a56587dd5d3d0c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac931e17f1c7d5d3dc5edc2a46c023d0

    SHA1

    917d07b873cf6ca490f07017ed8e0e72becdd213

    SHA256

    d9f417b528c82b474532b3934aefdb58198c680236d81da9f9a0cc4ac81cbc53

    SHA512

    230832d30808a31a945ee21e27ff196b5d32928e63f844f65ff728be139010986f6daaabc066e7e832393aa630d8cc1d6b8704de27ce4d219478662974d82ff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbeb1c90100218b108e036b8754b5841

    SHA1

    451040745495aaf69ac9e5d29b3dc019adef85c4

    SHA256

    ad3dbaf1faa3d799565d9ad0fe460b3aeec1047621148f7ae11c386392fab7d9

    SHA512

    cc4d7fa0a1f382235558dc7968a090f00120e1b01db50422ef17606189e962a41fee0049d9ed13879e23bebd99c4cdcd39f8a146154178fbb060bd4ffed6a9ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4366c226c91ad3b92ee6b83ea5f867e

    SHA1

    5e521af42d673685c60b97df492e0278db7310e6

    SHA256

    16c2ba951c8c402a3682f13de44e4d1f6f5bcd6783605e47a708c01bb08a33db

    SHA512

    eeb8bbb3f1b842a40b953dff8f9cea4f3dc5e7d0fed2d8850402ad3259d745e2016f97664204f4a3460b18e54cbd68da9b347a5d0d1036b3614e4d140b1c3469

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c1f9ea19a33637b98ad0b75203352bb

    SHA1

    5fa40cbec765fbd33e087cc3940233e0a639db72

    SHA256

    dc4550bc3f0a0056ab2202c891a7d9064ff896d4a19621ba84fadf125aaff881

    SHA512

    941d0a3b5c6b36041e6e45c33de7728fe5538c2b5ef2aaca3557c873407db158425b0e56fef51f5ec0a783928eb1f510d30e948038760306ef2061148c1311a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fab7cfe3b0325c28d7d9b732580b2c8c

    SHA1

    cfc7986b55f764580b210e0faef851d3dceb6046

    SHA256

    69cab81725f4adbf52de97cbf4a8f8fba149225a1e4b0b69eddd0cfbb37dae36

    SHA512

    4db137904753672c89633f822dad3f64268d36fa053d2fc1293d58c546cd91fbdd051d82a8aea9db2d3493203b537e7c1ca6652d2d0ae99c06d685f8568e91f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbc4275464ec34df372de8cb4b25d532

    SHA1

    fb5958624bdf1e0771776f6f76535c7eeb8d8e04

    SHA256

    d34446c4450573011b8f36d5c6400cbaaf899bfd524ce29c657f1cbe239638c1

    SHA512

    c6b09e9fcb76477fdb93749e1ddff8f7d8110d0ada9be2ae0f91d14921d41f51a0e31a4d9a0ca7fe2a1406ea47c80401d202ec47fde0dbc12efa4e287cfdb081

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c885fd4be2d1f5bcb59d54663467ef76

    SHA1

    baa0aeb0287065b0d6cf8369c4b0926b697a683a

    SHA256

    0fee9b6cc26206247951ca15e887a781adbff85950d93ff261b7141c520864dd

    SHA512

    92d7103c1bfd9c9bb4e29d23d9e5609c2c6cfe09f1e0388fcb8fad5638721c43f686594675c11d96d74e0c872bac9c32aa094a76d24ae5b832f600b31bd912e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6880c1bd8d9ce97c8c7a428e6eeeb40

    SHA1

    d0cb1faf560ea6a2386082de31a1f5b7521149b0

    SHA256

    92c3913a2ec8f26359f80e1c201d5cc8b0d2a0c32e4c3f8d8a447c3197941210

    SHA512

    3732506868140c49cac968710a532af65274e08d95e140532aa6343a606e74772fe015de9ef998fe385f8429d0030832f287a3e0ea6dc11f0950853a24508840

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97aca7ec6bd61e35f19e269728a16449

    SHA1

    b9cc542832ea6897f572475317a272b10c1c0366

    SHA256

    aafde0d47288940c0b8594eb9c3ab24e67708b9690a797f11b047654ac951bc5

    SHA512

    f1084e3b7b300bc0a9834a513e6cabd879a7c375ac9055e80af9168a91884353edc1f8b93c4f7edf249114ce8daa6c802064247e7f102c2103c3747e00d26ddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    523d26a17a220cc0a84d56b54edf05db

    SHA1

    dbae4bfb458aa671c6631c7699c67c918c75488c

    SHA256

    4f9be1139a5aeea452f18ccc75ed304b30c882bcbb3e3718ddafa067c1b10b99

    SHA512

    38283e81506d81fbbeb27c1ff9c90fb835c46ce6bc3dc20f472b9e18f8f73e1ca136794fc943152b713fde5ac55593bfbf78868958a931136f40791e5920b328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94d14432fb1b2e2761929fc57eab99d4

    SHA1

    6a360b091e358ffc1c25f964cd2688fdfe5f759b

    SHA256

    333d078be171632107325f80f6a07ea916ec90457fc209688f488485c477f97a

    SHA512

    4b5bf5014e815332a657ca67618363ea294e726058fde03da527c11849f61e16ee4f7904b6c57d8d5f2c069c3af476095e49807c67b25d6d9317514258530034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    42b499d0f99534c30c49059094df2e2b

    SHA1

    ab24d1cd9f1b9cde8926473644c169bd7103d8c1

    SHA256

    16cc202c27e1995a9cc1b31a54c547d4ab22ed3080201532ef9971d4115afddf

    SHA512

    19306795c712ff3623c45c8734a4528ea0e09ba532ee379bf45f1e6ea6f9eb37a05de9cb3f821ced8959dc40685fb1a402d51a2b4fbc5d4d922069849420a8d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab25BA.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar26F7.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06