Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 14:16

General

  • Target

    lua/http/dialogs/error_window.html

  • Size

    501B

  • MD5

    ad9769b13838d62653857ff47718c6c0

  • SHA1

    a4683573d5b43aca9e256d4a45dc5ac46db927ed

  • SHA256

    75d1a1ab807cd97801bc37ed547b26c7b357497e82d01221ac064497c9480304

  • SHA512

    58a7d9ce56936da79a8f46f0f5c1e465d63ee1b8f68701627ffa00e1c43267899a64a3dfe601bf660bfee66b5ea365a27ba8d68f7d598ab6e3a917b52d6e9fc0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\lua\http\dialogs\error_window.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    392662610ef4d2f13fea097ea6a517ec

    SHA1

    e01a0cec361ecde1f9f8e0a52c290e4e616d1cb9

    SHA256

    0ebefd0f448e772450cef41d9c23cb66d6ddb060ea79fc38df4b27051ca57530

    SHA512

    1a3f2730331e518a657f176ea4ad7b86d15b7d88af3e4ac87b2c1bae318e0f31cab3429fe1ba09a56fd64640d1b9beb0d353816f2f9590c2af4b04700a1296b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5a581841dc591e42b2f54147763e875

    SHA1

    ab0ac1ac5df227d51716dfb7d0bb5ef4e78d993b

    SHA256

    7b7457622cc25bcea82beae5ba550718f11607c724c92c983313de08ad868309

    SHA512

    bd0f83d20df4c836ab308ddb270904f8e2beee641e19982114c6b40c5c2bdbdee195ca1f0b48bbec3a6c5d96263b92623b4acc790b3f485c69999e1a151854c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58b048eafb06c2f7de3ed079c5ed7973

    SHA1

    ac0e0bab3326d6834040228d64003a6701a6a7b4

    SHA256

    1f425ec028bf9ef8a7f008e4ce53a508e99027a1d1ebaeda5f56a73c75aaf0f4

    SHA512

    af6bcf5c0c366b8277f25d5c580ed636538aaa4f4b7304780c291d2d56c636f9be651970581ee3bd53f0a2d3b4f3aa47a5027a74f263abb53e1f952a45e15282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    90a113f2ad376a587594ab44400d514b

    SHA1

    4241c86c84bf97a4746439d47c9b3957c463c36d

    SHA256

    2a781a54fac790496e22246f9379d1941d60b0f05e5d5e632ed524027c4e0ab9

    SHA512

    230cad1fe9106f2e2a9fed29dfbe8928d723354dbfaa3be91d26e816f471fbe19112aa6670c1ff38dc862da4bd79526710c3e4139ff37496aa34f7e02a5ee716

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2eb0fa945ecd17e9a4596b3d884260e9

    SHA1

    cb5eebbf8aa8f83a02513a02e5476e8e666bfed9

    SHA256

    b6db369a3f2329e5ce13e2ae51e0cff57a275162153614e0d37af42871702844

    SHA512

    c97e54a99ca412b6d011676e6881f0e3fa3a8b7a1562fed777081755788df8d2bc3a7671399a3707e5744c52c804be1f4a49ab33b72d57dc083d15ab8c95ae4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46025e73f350b461d12720cba76b47c4

    SHA1

    593fb40543fb0967e9344692d09907d518be574f

    SHA256

    f68a559c2065f4638b675fa0c8ef8824562062e4213571916cbf124ebb2c9197

    SHA512

    d566b4983896d492872fa091875062e59578a44c6860dc0f77009171f597a9a2bb72a0253f7f781b7a200c8792c98be1ebe3c78166b8c43a002f5a32119c4cb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0da1fff9519bb804aa354892a5bbb38

    SHA1

    a3ab07146cc206486c14084faa112782402af0d4

    SHA256

    9d809501f3d4f6c7764d0d4d1b0e3df9c46957666b5b1cd1508534f59cbb7122

    SHA512

    d27fabd47975c884485bd56954c7da875adee4ceedab45b38ee188e1520cf651b490938dafe45923ea50c4fbf3671c238fb87b49be9e63c7d0e369ce6054b5b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0715fc4273d05028153f35536a38f7f

    SHA1

    d8f5aa5f3e1d10cc96ed1076897dd91076fa50a1

    SHA256

    69a928a64e0050fa852c9fa9d8c8a77ba2fbd009c7dafb3a3d0970320c15cbd1

    SHA512

    e040b5e0e4422c6b4e13c02e555371952fe5a8407d00c713b611ddba0903d37cdba39db9ae1d9395f1138741288c980e7d4b6ed696a2eb6d2d03ae6cb05ec895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    281a2058bf83f0845623235d2db59120

    SHA1

    2627b77d7a35c5eb079dfe2e604c17d20fa08e32

    SHA256

    36b2f283a23d68dd8939cbfa9cddcb6d4897a9585a32eda7d65ef80217d1aae6

    SHA512

    6e6b7117186d178052e29ec1a94c2f6f30188583890bd7bf22447f93fc197def3f6fc8d5b5ff4e3574d6d8cc61f9d0ed31d36bf1fe1cf827bd3b6f517bc9c700

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f89be27a11932e6e5a306709b22ec76

    SHA1

    716d45d7cea1d4df7bd94872112fb67809725966

    SHA256

    e80aa91cd3bdc0dfacc6cf55199faef78f368834760659444a9d3d4729e13506

    SHA512

    8fab9b519527bad3aec77a4039cfd36027d2ff34dacc847e00155586dbc43a663abe669dd682dc0e7f6583ec600ee48ddc35aac7bcc2021af31dfd81ab5303f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61e8dacedfc488c2bad9fc69c720a284

    SHA1

    1b72d2b33c0bf33ea1cac8df965b1e6e4c54c07c

    SHA256

    29ac36245a8a2702132a1b582d239e23663ef1c934f2a6f64aa95ee6d9b7fcaf

    SHA512

    8d63e3409a6a0bedcf962904b3864f269be98745aff58a3edd17ccb93f5db2eb95e6765def715e5249851ac8acf6bc8628122441b590e6c82989c3cfb43908e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe48af8f88d0775f8ae8848626358a07

    SHA1

    6c18c465de5332e9312f0412db1a30cec724e132

    SHA256

    b8d5acc4464920085c3c33c8c10e534e681927b73c2e6eb7f1f4e4bab9a76dae

    SHA512

    5cef64b9d7e18ff3f8e0fa57ac153ef24c170b93271fd887d82079b9fbb25536283072d0bda3315685cbd1147ef7581928aabd88d698a02dd7be2c7fabb1d65e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd8c762353974f59d643858e14db4e5b

    SHA1

    72ebf622d42bb5b5d80e935dbd077ecdb3c067f1

    SHA256

    bf1e788a894a6e02def4103117577e721d4c062ea712bec0c21d8bce360b2067

    SHA512

    3738fef61b8f94542b42b473b6edc7368da26e603c6085713886cef23b978c196b1cc6831244c5d5c8ab4168db035b4862e1386297c5ae7482d7a6a740c55dc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ddbdbb72b8102783d89801adccaefd7b

    SHA1

    632ed8fc8bbc15776edc335818da1b8b6aecd419

    SHA256

    1b33fd0a0587ce6f400bff35dfdae7eaf0ee4d15986a85b753b64bb89975650f

    SHA512

    6ff1b8268261c1aa14c2c45bce399fd64a5031192ceb448f632b4b6d1e03f0755b7e034ba9442077568f90cc87513ae7c0d2b34ba34c86af10330e476492da85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9bb79487dfbe765aa2c1ee5eb1adb8f0

    SHA1

    f7cc24a2771e0e8639b7ed6bb944e3de8f50d764

    SHA256

    b1b0eb6333a52cffa8f16f730aea57188fb1332a4593723c655d0df3970b76f4

    SHA512

    9bd25b7d1482f0a63be9e5dd3bd404886656265ee3921e59ab289c14ba97fbbe01f56dd96c04b0585be88d3fa78b83cf3e4b9335dcdfdab14d67e33217037481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d7712892212578de07daac33e699412

    SHA1

    bc4236f2785d6ebf60966ab35fdbd362adbce11f

    SHA256

    60af496e19c0064c0548b2faaf8540fef40e23abb9cec2cf3058c48ddf2e6be1

    SHA512

    800fd8db2f03e74515a68cb630e0a060f1099cbef011a24afe70fe403db881276906d352fb918e8162c854c872f3fdd64ff8853e53c7e7bbf6735e8872c12663

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c2d777ff6bed188fd133255bc981d98

    SHA1

    0df18d264e5f6e6836e21f8db13955603475af0d

    SHA256

    727ca99e2a181c9bcc6ec4202a0e760ffa6c152d9a3333eda607deb8461102a7

    SHA512

    d72cdd17777cd8da57ffd86caacbef5cf9c6ee9f9c80b67b792b27f6cf1592aeb422a49b5c5656cdd555d009ee91831d75258af818fb19e77d0d73bd19919c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2177cb4e8c105f16b6d843f7f973a7ae

    SHA1

    8b8e46ea1955ce57c3c6f6b0c391f6975cc8766e

    SHA256

    3e3a5136612e794e27040db38e4586c720337317af3657474f7492ba47559608

    SHA512

    e313d1e257c8f3245334b36c714d9c20af8e9601d71ed59af6e0c8cf9afbdd952c78460f9e9231699923ac3708223426d441ba16159cfcd88e1df051c6236175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81b1dd5c1710f6302aeef22378cddd59

    SHA1

    16784371006556d0f9e3f3b02c75979ae6ce96fe

    SHA256

    24f4da3d843b60a89b403f265d47f2d5b8631c3b0246b1a568ca2defe809c0cf

    SHA512

    95056f12ecd5739add564b7edee6fdfd2ed71050f4ccaf5563d62f6c993bff400afaf0d4a80ec8f9d89a7c08c53eea99f4374e764d6cb06f6169b038f23c516f

  • C:\Users\Admin\AppData\Local\Temp\Cab49A1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4A5F.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06