Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 01:41

General

  • Target

    https://aerologistixcr.com/qKHSZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://aerologistixcr.com/qKHSZ
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    f270fc1b4ba97b9ea43f74dbb26085d0

    SHA1

    4d6037ee1752d66abaa6b04eb2f59af62c2e0367

    SHA256

    df0868e0ccba357338f7979610cf2d50812f772a458edc64aae6a769a21ee2d3

    SHA512

    b834fc7de8539fa12177b4cf20f21b7c77c9d9b561e6066598597cd5bad08dfa6593fd80c1e9b01aa01af38bc8676172af8881a6f041c007fbe189c5708a1c99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ec84202a10ed53314ef646e385b4c85

    SHA1

    d28a88e3e2cba93b8afaf57163375bef28502312

    SHA256

    b60ee56f7fad54fcfc057317f52c59dcf6af9fa9d0760abf505c96b9c9d706cd

    SHA512

    52f227365bbc421cc802871d7a7728da96d53032fdc5e349d2541511deee941fcbf7a22f57dc93032f2fece582c8116db3899e65474a8d7bbf9eedae94fabc36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2bf0845ebbe2c58cdf3a31ada89187f2

    SHA1

    c48193fb0895014b88f01746c2f4d4d5ea8e14c8

    SHA256

    e447d5b7eceeed82f5f07302485ec7794caef208f4d5c19089c0628e8c5f073a

    SHA512

    1fa40097446c05c9ef8d8425348a1ea4f347118bf1f03c6a67eb09d5355df05f79be812561116399cb79ed7a59bfc7ae4b8d51595be35d2e0a296568fff9acb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98cc8224823a426f47044259b11cdbb1

    SHA1

    bef24dac85b2ea320b2f4f180f2a1ee70c8089de

    SHA256

    cc45b2f3f73e29fbf8f9f63151b3442af4404522fd301c00dbd2ca0c8c1de1fa

    SHA512

    8b260c77d45edef0b81b096ccd6b73624fbf15b445e441a4c65b9eb6181f3d734a8a4af95c7123b022474e5aada03a874c889d59a13c6410c2c4a4a9924e0e30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    842788a035f6143b5ccacf31a1c0615e

    SHA1

    e3a79c96e843ea401affb49e6ff02d2a7b51d499

    SHA256

    36cc9539a27e0f74e07dc62e7104c84a1ac7c115297971d40ec8d1b5608cc917

    SHA512

    c4045f7af7d25e88792c563ac95a254913493d1e804d7822c05d4345f558f923b53f3fad937eca101f51af2b4556588e71c7869cbaa2e54b78fa8095e79f60b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0d2ecb93e81d1a98178e0992e1c48854

    SHA1

    fcc2372a3969648764419bde83575285de7f7344

    SHA256

    2236cd89f7825feb96aed3200f45225a0858fbc801f4a05e478a0fbe183b4dbb

    SHA512

    bc8854ec69c492e8bffa6c535aa91a24927c60afc25214d5dc9c6ca2de095f0a9ef78fdbc168ae7e77322e1909c943fd27d11092d6f8777e8423ca562b7d8111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f81e39f2c7ba8487a44d1fdbe8ad0434

    SHA1

    96efa85129a949f8268e2e23cb145868ff6c612c

    SHA256

    8e0605eea854b557a68996214626cc9cf4f876726a23133ada214a8f53775e9f

    SHA512

    3d2aed4e7f8a64c06ac174d1a069c21e9690fe358a1835093ff3013be9d02e95dc15900dab90b89e1d9d18e0d0d787bc860af1eec8db52dada9aecafacb85f7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8c8a5135134e63b919cce0b74ec7808

    SHA1

    f2cabcf8970e632d594bebea9c8b488c030c04db

    SHA256

    c2c3fd8bff0693fe6a7e061cb1b4d8c5720a74cffba5e0d81f9e9b215bd0427a

    SHA512

    8239aa04a30047bc62fb6c822d9048b0ccd3d12f7da5a61eacde88da84c60b456bd3ce7779fe7c63d34a02cc09a7c6424e633ade336d69db681c07b54c4f44c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f774ac1910600b3dc4741bb6b0bafe4

    SHA1

    20e601598d446aefce9ef775dea95fd5affe0bf0

    SHA256

    978239838b26551ff103a2b74f7ab2be21aea508b3ae4b48f35c5da35f0c4645

    SHA512

    3681edf8fab6df71220e6a038087808990550cbd1cf42c601465234a6e4911504a8d007baa74263623d0fffb2bd97dd13ca233279d38c759c24b1586ff2cf5ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c34aa6d4792ecb2ddca7f27424c31295

    SHA1

    9a30999d52014de830d163aed541737ef0fb9a39

    SHA256

    56588cf7a7ff18185f2c7d4b9d17b638c8daec6f70388211adc76fab4cb9adb6

    SHA512

    b8a3e764d841a80f1fe99fbcf7b2069de6affd402c0d46a27f391a84e0252e50f880e58b3539dadd0ee914c337081d648d98bc590394a8da6b38bbdb26de9bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f92303e702650ef14f5e6553f0acb09

    SHA1

    0555fca0960b6533538aa50e6f640ceb3ac346ec

    SHA256

    e6fc1f246aed71d4348d667e523c803e3c768081ccc19b07d01345246119ec28

    SHA512

    e6a7f483ae067db951fa8630656eebc9691b28d65e6f21436381895eacac1418d1a69edebe8447e4395f23d39e18fab5eeb1bbec5a0c49252891b5819df5187b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae37c8f256b2d1a8697291a539ad984b

    SHA1

    0f53c9da5daa1a383f5bf22be267069bdca83004

    SHA256

    2ce65ce67aa206f6994ef2ca9027f8065855a4e1f561d0e9cbc6eb133efaee3a

    SHA512

    6a5d37695b6fc9d82eec0a350d35ffc2bdee62175b6b53e2a4ee50c594285d64733caa9d435517ab6084c754953287e221c302f8e27828fec596fb505dff7dbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67b5dc0ac2f929d18b23e75c3077bb65

    SHA1

    8a701d17c7754096b35128e07cad9cf7445069b7

    SHA256

    c05ae92382c078ad9b7b22f2d5edd7d29414e98f20af4751618e635aac28d9e4

    SHA512

    1f7fdc073a633fe62de7097d2c2b7846110db191f13ae350b8df9052700db5c3c4777e2c7d2a6b7f598f127711d1fcd55652ef5b10638ee1481d694a5df03abe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac0c99049c58e505b0527ff2c2868c11

    SHA1

    7d1096212c5e97345245ac0af5c26c1eb915e483

    SHA256

    6b155450781f59921b9e5af55a2d245231ce27ebb5ee54c29d6c40fa512e0593

    SHA512

    b4ad0918cdba54e69a72d4478ed378f8c3a02bba20b0ebedffc52748279da27f1b24037720a3228ebbf5640b9c9687e702e55957745bafb10b15624db9082615

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c09e8268cc2dd671f0fe23ccbf2c2933

    SHA1

    77b207f08434b7e4608609a88f56070a1848295c

    SHA256

    c744d8cd3739007a94fe7bb4ddaf09afe6369ab3d391c0db945c564b868a2eba

    SHA512

    9cc7d29f4714f3ef04fb10719890f2b930483df4f708213a68595cb2fd2159be7aed990d75d6479dafcff072253d15766969e359e8861315558cfdff83a58015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30a0fcf8970f560b2177bd87f5c7db44

    SHA1

    ace7d49f98fdee6a2a3afb1acf667f31142d19d4

    SHA256

    daa2c86c5de97e0cbbc6995589c9074805b5acde983a6094daf82d4456cbc9a0

    SHA512

    dc3b824efe949f86dda3e1b40d52d87a1235407cd74a791a6449043402bc4a2bda06304875d8c80aac586f21ce6bd8f96b6f2df7ee7fb65ff6ea7e443e2accac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09c2836f049426795817283ba502787d

    SHA1

    6b1bcd13877bcb6e61f5ce5c7489c22db06d1bd5

    SHA256

    19c6276301b1ccbf9bb8368db1266008fdd8096d630155ac3d8f9b9c7313b582

    SHA512

    f4f8027ce0ad74c2f9ddc9630f4f41a5837d539109400eecf032dbe860734e69bd9dec03ef32421fa31fdf256d901a8147284e75d055a713ceac794eada5c7e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    730fd9de958fc4ec290a30645110a068

    SHA1

    743b1f22e16dd37e4ce80403a217a32d13502abd

    SHA256

    090fe6869be8509f8fe2baae12c5064aa3b2bb4d11ee8670ff3ccd82f64eb018

    SHA512

    0e8370e84b411d66dbcbb32fc3dfbd7821642fc37c922cf9539a9665cf6f1066d6e157c30810a4e5854ec38b5bae1fd2e10b965093717aabe6d09cfe552e1f78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    23128661e4fde0bbb1cf207c643aeb45

    SHA1

    8f958b51afb9b98f64165fa4d87ad417f037e150

    SHA256

    e800fd89b68659482b5cef2f223d226f9e9a54ee06611dd22fbe2a51cd8da421

    SHA512

    c7d5ede2d9fe664ec78f0f3a47e0226f33292bac4cbcc952947abb0c6e2769d9f7dc0a39c769aab9c2337b737bcb166a4fc8a0eb9252b41842858f87504b5c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    3c1a45ee5037c6a3d1cb7b8ff6de69c0

    SHA1

    0992f268b090358c424aef0ef2d6b01291a7bd39

    SHA256

    b2dd967f9daea08840e9d06aa9ffac98f93297bae5d6980551cb8db9a176d5a4

    SHA512

    5560e3a734fa98e6c8606cb7e5f2f4676332d4e2b5ad3f12e45cce610235dba725bc69368aa60dc333a0bee733c0321871da4d330902b59115cf80353515a398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar18E4.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06