Analysis

  • max time kernel
    123s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 14:16

General

  • Target

    lua/http/dialogs/mosaic_window.html

  • Size

    4KB

  • MD5

    fbd60881ff01355e0acf55ae6ec77580

  • SHA1

    2b9b99f754bd7b85789a3ad6d3e4965c59093627

  • SHA256

    e474ca66e17ecad86fdecd0ff4db1eff7eee70083c2cb30498f81bce71d03e18

  • SHA512

    1ddfeed4b0530b9c8606b6d0e53d656ed19213afac2d16d13d8bd9bf159e6883fc2ea943d5c5044579a51b11c98b6854ceca8c6e44796c5c511ca83250f60cf0

  • SSDEEP

    96:9ODRbniQxE7XrCubCMJrhfrHlUdBrDjdjosn:9ckYaXruMLblSBrD5josn

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\lua\http\dialogs\mosaic_window.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67a638592ab0937ac6eeb36470b5795b

    SHA1

    f86a96db396828afa890076455c42c802e3ec666

    SHA256

    c6a914af39fef1db4697d914bb6b84d181a601af3ba85122d0f8a2b6d5e6b46b

    SHA512

    ca860981b16eee44f53f62eab805232f4d7eb447a7038b00256ebd6c4bc3e20570fdbc7b1212cc232c489496ec787cb6e5361c83bf098d0cc1c933ae7e4efffd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51fff32f94cc59d7ff6cfa715e6360f3

    SHA1

    a9f1032c1ac0024f1419acb01a1693b82398e49a

    SHA256

    44e30e132201c2317d4c9df6987d1b5d97065b980dbf12fa75d718b58ad567b5

    SHA512

    de96ef4de0c0dd5a6429bf43a306e626a5784e7b895bbfffdf9b28f90696b44864cabb42f5f9abd80469792d93fb5887ee7274ebd894adac94863d6defdd3686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5913e5923df93ae10f1ea28968ad2e5b

    SHA1

    19aafa9e66bdf91ae4682bbc75ed47beedcaa155

    SHA256

    02666fed580b031ab06bf514c39c8300f33f8c7c6ad016451a8adcc0aef48e63

    SHA512

    18cdc039929688dcb4ef619c0e56432909688295648a60dfa2ef4637698b595d6522c49de9b174b1ddfee81619d388fd3d5c05b141c925d18d68b6dead925502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14925cd5c443d420ed1d7150adacc417

    SHA1

    dccf6c7e33ba363ecbb389ccfeb7b12d86afdbbe

    SHA256

    c4c89a73bcc63435678e5915b3236f0fe84204cda7cb89573ddb5f4b5f73a010

    SHA512

    ef26203e2407c0056237d778888d2a03e9ff39428b36842367694d7f5b8d4f223277f89e5f5ac044abdd64d3b14cd761b35fc2901438788a41538ce7a9583bb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcaa2cab671ff1e7a2bad6f4717d141e

    SHA1

    e77c143157c5cc386a968e07d402ceddcfcdb8f3

    SHA256

    10400781ce01ef202b75d1b11371e7e0f07031bbbddef200f1516dc79d9913ea

    SHA512

    a77adaf9ec98cf86c7af13db9591abbb6e4e765957a61aa49bcb044ea8c9b810badd61513fca88a7bd9070e18bea11e94444cad944ef05cf834f349d9e1f138f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9856c09ae01a7236a713d797c653d6fc

    SHA1

    4974c54b06bd3d1a56510eeab80c4e8a320a17ba

    SHA256

    8f06ec8323acbba63fcce1afd013ff48b96dbc9b9dab68d2617173829786ea57

    SHA512

    ce0e8deb024fb7237358ebb6f5d458b540880b95b5721e5c65166df98b01450f1eab9938f74f15b79ac99f8e58483c2c97f3722733d06a493867dad192588336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd0e534d49fd1889d125225c2ba81ec8

    SHA1

    e66be34623dc16809a2441127b7db2c76fa0cf5d

    SHA256

    f11b50078bdc30d66de8b2754f4cf67cfb2181792643618c1fab1caf14599a80

    SHA512

    b9e60712c99f72b5d6fdf66bc962d8ff91267dda432176e18e5852836514764b4e3b0e9b728e1eae836ed07c8e5b6b5842abb1d14e8f50f2fd08d2a83cf7a796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24fc629bf70487dd92faa8c7c673a419

    SHA1

    160990a64ea1112b2388cdbcdae37a186fc2ab8a

    SHA256

    f7a5ba753ba712e2c9b972ae7ee964dae59350bcdbde9d95e8c967830cff8526

    SHA512

    17a7ca5a264c9e21dfa76a5dd9f6efe987d62ba81bec3ebdf5ef62205bf11a7a505dc2a6c87b65f6c9aa2ac72a6c2b6616c634f60f64c7026b62ddc049e2ba7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d75fac84b0d4d478c382453c4d8ca8a

    SHA1

    3d151881ee94eeb88c14ab71b94a3d3f82db1c83

    SHA256

    3d8392d6cbee0550f3f4fff4415db1aedddfab78f34fc64a55d889bd4085e8c5

    SHA512

    1c66b597b28286aa9edc82ce8a5db8bcd937affdd7a16001416170fc9699588f6251fd7f1e585dbc74032beaad663e25fc764902f4bcf0a4cbe48dfab9739540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f5ec1583808b164e0bab3666570172c

    SHA1

    fb4ca88cad184bbb5cf901dd3829ad5f7d0b81f0

    SHA256

    ed1c5e1c303443f415a551be86a6da8bbded8b643710c29b38cb66e634398af9

    SHA512

    b01c6e19d5e64fca03a8e494e18ae6812d069e53a04b3bf279198350c04513a1bfeb8ac70834214b16e828dbdda1e8131fb450ed43ed028cd5390f5f7cdbf2e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0c96c9944ce8f11e3780a7449112acb

    SHA1

    9449a04090db2c068bdb3e498ead4fb16b1e8c1c

    SHA256

    19cf69a9d66176205c3528fec8bf76215457671e3d82ef9164434ecc44d5853a

    SHA512

    eb90f8b08547fda914a612cc98bc172b3577410f5b7eee93f72a0eda66ea35d9f8df6c01aba869d791f6131ce138cf9112817d004a0b6ef090ee4e8f9a207398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77b7b4e1969873af65e2b27b98592496

    SHA1

    0bd8c7eed701b06007ce87dcd7d03231870783df

    SHA256

    97b7ad2655578286bbf305f930e1eaf908cb25fc1fb3a38dcda7549340295a9d

    SHA512

    24befa10ba27d7015a4af429aa1f23626cefe5abd79b0703add57162a620fa5ec055e18ba950507e343753c834e234faf53b705e97e7908727284de78b46542d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcb70514964b551fba2af26485921272

    SHA1

    e5ccff5f6f13a1b024fab728b678b60d9bfc1f46

    SHA256

    e527b45508f9f9a1cb22bc48260de8e9297a41e61b4c4f17ec2d1f98e967c991

    SHA512

    6896268e20460c84be98a2a3cde91fed2f7d952d7162bdb43f1c757df70ec8cc7601caf004ce9583033677ebefd130df20c3b6a6cdc088ae36837a56e7d40238

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acb90d8861ce8dfaf6af418a72de8aed

    SHA1

    423d9d53d111297c30643e100672a07f03b2fbe2

    SHA256

    da1532540017ad8e5d48e17ccf775d2d2fb5e522d353a8a1029072f1e07ccdb2

    SHA512

    cd2d3ddfa1f21d2247c96c6e2fbdd3992d9cd1667819d2f09c4306215c1ab84ad5d518ea36d34b0912c44a342b71902a2bcdf8f64e5902c18a9ef18c6146f0b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    672c723ae282d298a9716256c5a351d2

    SHA1

    a2b6cf246db6b98cb5b18580eee66b1be543fb59

    SHA256

    a12aa1809cd7df40b3f52d887afa8481a795f8970d57d0c266113af4bd9b1003

    SHA512

    8866edfcf4d534bff99ca86eb1e724ea52a1b4df0a93519a735901f71bc4447bf05ee2c5e4ec76856aebcfb71e7c029e5c34ce1b6325a4bdd1e4ecd4ab86baba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    290a6ab667012cf112847875a495e3d4

    SHA1

    2ba306523692973b5eb2e03a0ba9d4d1d24e5086

    SHA256

    6dfbf9504be264bed3c77e6cf07e20ba3762fe54f77d17a5c1b0c956718ebb2b

    SHA512

    e09ee56ac3a0d63e5797d7207b516e790596a4b2be9da48a9923406e7f9466110f237bf3ea0942e58f22ba05a0b124eb7c7632f94d128acb26694284c12bc950

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef68b2cbbfee1d45b3200f7faaa9d71d

    SHA1

    49da6d6b9a94681dc6d1cdc0c543c2800fda46d2

    SHA256

    7904c8e454a6405eac7238ef0b588e78a83ac8279a413d4d648679b8942ab1e9

    SHA512

    c7174b35eef44e45552f8859e7c9f5ad35d3a87362f5af9957ed0e7170a536cda3bd866b00fac88be365062b0bb57a225e6e4a06b55de35d5959f6327bf15397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81b36f3c66b80baa98125cada67f3065

    SHA1

    6b4acf3bff32dc1a0c8da37cd2cb229bb6feebc6

    SHA256

    ed1eeabc8ed885bb38cdd20ea22acaa4dd4810823a78f042dd1c53c75368a4f6

    SHA512

    c2f622f4e441c8899835d44e025899ee1e62ec9b5cb3c459aec3d0f374937d6ee63b6bad8ac514681b8bbcd89fd227b0db18284f7edf3aa7f2bd37ed8ce30c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75b39a5b0351edd999212bd5bf842bae

    SHA1

    1f01727c06d6c03bea966443853f7104a318302d

    SHA256

    cd494dda21300ec9a4de722d124b437d40041a05829a1adc284052ccaf8bf5a8

    SHA512

    9c8623d4fd46e564daf32bb89ff330e82e3108d66590c039f6959de50e46ddfdc0e698d8ae4b5270cf4816157c894423ddd8121e508f046c923a421f553525a7

  • C:\Users\Admin\AppData\Local\Temp\CabF644.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF740.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06