Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:01

General

  • Target

    http://weebly.com

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://weebly.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97e6d1a17858b96844ece3b08ca0aed2

    SHA1

    3171ad63f148428f08b3cd349761a9250e24e60d

    SHA256

    dfa738b0f597e95c3714be20c83aa4d663857546094ff2331a56cb265f3cd711

    SHA512

    8694f7b5767e8765ce805e630e2154997d341f64c8b0e3e2626c20b031166e3ac63408560f6aa99ce31c76b7d447d410fb682a2d35152ead661c6bba1eda9cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d52d4af0ebe21cde30864bbc1e5f65ff

    SHA1

    39d1ea8f8c91c93454f1199123a0aefd1988039f

    SHA256

    a82965ee9e6bb3f1b743e4ddcfd4956470f353d3d7d557d9595a92e8d8542fc6

    SHA512

    0c854b944e592c39b6960adb535220e1a1abdc22ca6bba2b4a7f22fd671d00794a5f001646b3dcf66253dbc26db8a95c302e5be9c0b1d74c156c7c2c7b21a06e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33d50f2975860a916f4ff68a0101470c

    SHA1

    89648f73e292d7f8c350c66c16a6311db2460666

    SHA256

    3b9e796db76e6ea0890bce37ca202cab1f80e446ee383b1201ea8aee19f8a711

    SHA512

    063889e201b8b81f23ab7493e658c94420f24734bb9369a1f65a886ce48329069598f3ce85393b1cafae71997de6591ef44063e2fdcec3b7116152e4e1814249

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f97c54c73ef972f8cac78ae610ac6787

    SHA1

    33de4f7d456f35973aebc3b850b94bcad0cfa8a9

    SHA256

    72daac4e6e3b7f5b44b514e46c13249e7d08f785f3ac3cad4b585350c5b088fc

    SHA512

    1fa6ce237d9d83d8d9a9f1aba3ba756ac2a2cd3d38b40f17fdf600dd92ea7402169af82955e6143a4dbed5e6688aa10192e795c852f25f3f10d7f67797fe118d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbbed45a554a0f8fd3680219ef9cb981

    SHA1

    4ed263712588adc3fc2c1d6bd50372f16192dbeb

    SHA256

    8876d90a4619397fa29e52acf43d5a35a402378032900bb3673e6424e5608d68

    SHA512

    0122b48355806c3f183999fb601a2a02c202fbb1c190944c31a99f393038ca70bd9029969e1980759e500238a38604fd5b265d37ab769752eb5d3a1c1634887f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce1d52dc0bd54c3778c667469b999296

    SHA1

    6eae930fd0031e5b5415b1e79720f70a1ab42186

    SHA256

    22a85289fd51d4bce8d3a5b75f49e16a4403567dd5d9f04476fe4a2980daf84c

    SHA512

    7f99c6602b25d64413196580817065190a63f2aa1d429fe892538e25c45bc0815aa09b6befe7a5340505e7fdca71d379175a851a50212bdb63607207c7f34290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e25854e7dab5c87588da510b1a9761b

    SHA1

    9f0fe785d7f49029ee25917ba68064da54be7159

    SHA256

    9f0cd90d985b9fecf45c3116da86719ef6a5d0a59966913b368d3efc9f2745d0

    SHA512

    1cd218aa832e67fc87e80354d8063a7dd37be621ac332cb10488d33f11985482193dc18f953e53f5ad74e6a38342a55e8b829296abf6e9aed33b8e152b53e935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90d52bcb8c5e49e587a0281b28e3b6c9

    SHA1

    8e080bf99d291718784840a54bd0876cc51a2cfd

    SHA256

    2cf52a4be1f4fe2e1d6c01786d194ad7d0d78a4f156a7b0a8505ad3ab0344d0a

    SHA512

    5a2472c3e4d6cf92d3718b63c764e2a51fc494cfbfa9d8436ae92f63defb15f0c86ce1d0421aa6cf119ba40ed320c49f86c090698960933da7c6797d5122a8d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e24d3bdd32b36bd140f3d2278665e00

    SHA1

    0a19f014dc755bcfa4a36bf09bd5dc335c727f16

    SHA256

    f3bfb1bcd13c2756a739666c6e3381da64c0aeeaa11e4058b5c423613cbea7ea

    SHA512

    6655d40ec90ffd69f01702fa835d3e2b9512ff26b20aea7477e9e24eff7c6e1d98ff0e2d91ca1075a3f340d10f28316f908009518a9fdae68dda323a14bbf254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    530c78b5d516be77dc9e77a4b37b14c3

    SHA1

    8b96804df84b731056a82b4b7fa42ca9b8e52c8b

    SHA256

    06de9afeea4c8b49126e46d8a90728b3ade8e42fd2afb15aecac285c3ea49b5b

    SHA512

    2cf03661487b0dcddfa2a1e2aca10a5f76d3510f678d01b35be3b1d209f76b08eff06af4609b968026ca6738963aaa397e14e1829c168cf9dbbb7b9b43db41f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1340cbbbe0cb32aca901b159bbbc5fe

    SHA1

    b5f7e7c3b5455d4d98e898585381cd54d22c6f94

    SHA256

    21859b3bfacb5630caf653dd2130dd28250667b8d5c098cca181a58538823024

    SHA512

    78c140f5e54081f24156aa165641e254dc43fe647abe0a96c1df3003f129ec5466ef85e011bc8d10d922db4660de4d2bb92c2ef617e84e3a605537dc732d3667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a649ee90d26a794db3f7ed58adabfc

    SHA1

    841014ca41d95e47a981ad0aecf16eca6b5fc6fe

    SHA256

    fe1c6b2177646fc2c8f2be47b017f0e34a1393f9eb6b33eeb9ead483382ba045

    SHA512

    fe3b6c11888f5c02b8272e54f06243323fa873651c61e133cddbcd156204b56ff1613c71281224c6fca86c23320d029e1e72eb14603dc739d3849c60ccc4fcee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92ed59ac8fb9112b765b76d5d97dbb55

    SHA1

    23d8f262a556c8f4d0f33e2171b7416de0c66c0e

    SHA256

    a0822e2c01226b449f133f5bdd1a3accd863aa09fa72c1a3f7cc4cc4ef368516

    SHA512

    4373f5658a80c688d050363283acd10d5c8d4b1b3a427edb4131aa566bfde2eead21e59f1590be24b4c91fca21bb7a2d24df5054bea9e3bdcf90e1d705b4e5fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3dd47c4f8a10b5c5b53676cf17941993

    SHA1

    4c5ecc90f28ac0a8e1fe06ace1527fa49771316e

    SHA256

    497663bc89f4b59b1e2bb91702c3e6a10837bf53913abb5fc6b1cb10e9bb0179

    SHA512

    b2992c1fdc9fe9e30c601782813e25fa43a07fa7571a0082344f8d638bc20aa5d92aeb3a0d2e1c31171ef656ef5f85efa3a63c0fde0f8be635ac49a314a1aa15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    414b554225fd37d96eaf6c8781295a85

    SHA1

    049efdb9a37b678a5e6e02ac22e467a6f5625dc4

    SHA256

    9b7eeaa026b2cad6e2b94c9996bbe395d9d7b83672cb22feaf87b83ecce994c4

    SHA512

    d17a25723b9c6fe9160ee96a8e208dd39802f4d17dc70b7f9710ce22f4da865b6f8e29b06636f228262ca7991ba9faf73d04a01995130dbc2f0709ebf0901daf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f4c4d6d34ccbc738cd012019a921b62

    SHA1

    4b36969c7162c226d5ea0f531c529e6655b0a8fe

    SHA256

    c843642c016fd791cd9a21d12a922081087a36d2230f1134751472001c12cdcd

    SHA512

    ac9aee5c2284ffcf2470c0095623d4541d1330889d3b0bd7d1ca86325a94e641a9d48964237503e5ae64f39b9c56d5ce674f0aa218110aa8932824f214ef3a22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d978fdcc2a0db0e1435500f73a9f2736

    SHA1

    d2ef69c91f062de113a896476f9a8c31e2f9908a

    SHA256

    12dd648d1058edcc222c5c92f4c8214c333a320a1845afa779c038334a0ba5b3

    SHA512

    d1a42a4af28da35de698db5cbde091fc01aecc1f2d232bf8a27d6e6c54b90bb6e8e13ac08e1788d8862b138494cf3d1c62c531c20b00eeacde45e15da4592ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    131167f1a1ce1026961fa5c44531d8d4

    SHA1

    02b5b9b6e91a9b51d90c399461202f22a68333d1

    SHA256

    26b1f984474c9e86b933b34ff5fb58dedfd7feabba57484c65e0aaaa94115c58

    SHA512

    7efb7aa47df665ada05eb67c59a49317e8a25d86cb5d89cca0c85640fe6a7c7558d88f1b6517723aa4646b8a0c5cf407edd46f673829abfcf8a8a03f6cb0e8c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    390697baacbc3a7f5b1516324dd582b9

    SHA1

    ca7d2c0e17666f64706daf7ce95d80e411a8d8f4

    SHA256

    92647f5a8cc17118858081f2df7d4e2ea6981f836d6424671416715e5f098a80

    SHA512

    0effda4cbe0cf388b7acb6bdb93af75a2895fef434ab332a081d9898c144123d68dbf44c4e3f588551444da2f5fbb8db522ce0a6de5ffdd75cd5e9c28da2c325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10977973b36515964a92fd6408b6c8e9

    SHA1

    55bad34ad37d0dfd9b8e356fbaeb10b01874c9ca

    SHA256

    9501f6bd90b986457585c3d3a993577a2ed980ab310260ad9ccd1fabe4790cf1

    SHA512

    ce24d92ea2afb78a5a142198aa1147e41b830d0dda318775e8bfdbbcac2fd7b899d4ade292cbb6b0da4bd7881e0f585d426a1a8b1322f30f1e2786a4d52c65d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    589a549d59c2601be2041025a41699a6

    SHA1

    dba7e7c29c472191b5b4299315996f4389ebb144

    SHA256

    674595dff5d8c5c292c9c96a70afd328271acc5120db8f1628ad16db2f7b70f5

    SHA512

    c35375a83107ef5bac74a3ee122b63dd94f23a91492f4a57e810c5641e88d65910054d20cfafa3d0a907abee4ebe99abe5fc59949c8d62b939c06e21908e25c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a7af2d81be213d78533a58f8050739

    SHA1

    3f5fcfbaea44ea75e1fee5a6dca34221364e1b0e

    SHA256

    68b50e687ccf36eac322e0a8451c804077525b30cf401d0d19366ca455a47749

    SHA512

    4a84c250263ac07640fbdd2568571856844d118f244d73a7c347601e06edf3b6c7dcbce505be8117fe3c6ab892745fdc6062d7bc69a7aa7bd27b2136bf0d4946

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5473b350cd11cd4ad6905ca5482267db

    SHA1

    71984ed7237d69d0596de31595ce6b05be73d364

    SHA256

    4c158e7a4521c9150e61209917c2186b35da0dd9fe976c509ecb59af4c29fa14

    SHA512

    81549d58576fec5b09959b83c1a351b1bf0616e58fc6e2d2d052d062213d4d76e80d5c7b2f8dc8484642dddeeacfebdd24c70e6a7c5967b8375053ef2270b239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0bc700756054b80deff1120d49795a1

    SHA1

    66591117b84c2c3bc2f44dfeb4a6c32d1ae24f99

    SHA256

    13b2db45422cf8184b84270ee0b7b8386718586da395b4b5337afb88d5886f66

    SHA512

    1f77e6355dd427a03f892c0382c13da078eff0df0b09ac24a235b0c54b7cb7e2d745958dd547b53c9e1bf3a89d5f4690b3a53ee8f33fc6658e66758ec1494cda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bab6a3eef6be2521af48b77739e0c1b9

    SHA1

    2a0f1eb803c0406b9817282c337cee4e1d33a857

    SHA256

    e6a98f7ee9da2acea11a83225c75492f542aa08de77ad118681bc38fbf3974c9

    SHA512

    2d29f61c0b9c133f6ebccbb1b378eb89530f00d9788e82b0cddce99ec48612dab224c55788b6f484dc07654dbe0b1e5aa32da600bf53e16e4ec2dc486cb87425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bf1512bbbc0312319b4c613dbb74672

    SHA1

    8d521b7718199c60aad6d7d1e2c4221daa9ec292

    SHA256

    40c44b6d21cec1054e1f9db8ba40dbc9d34965cee0b08b341d9496f0d0b91f42

    SHA512

    51ba09f3b78c40b6b913a2d7ffb865b8130acb054b5b345b62ef2e9d6775dd432855b442b1a68a693ff68cf6912337af690a1900805760329826f20a6c997a98

  • C:\Users\Admin\AppData\Local\Temp\Cab39D7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3B12.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06