Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-03-2024 06:47

General

  • Target

    https://u.to/1J1rIA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://u.to/1J1rIA
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cd215f5357058d544e8fb0f7e348cf3

    SHA1

    21a2559f08e4e0fdfb77058ffe60521f7393c6e2

    SHA256

    ba5dceeee4c82b3013a5bf5f5c3a3561b21779abb14b8ce457c966603fbee4bd

    SHA512

    6ebcbc2edc0117154ba2459b1a9c250fc6554cb3e97b10a37e8f371d75959ecbe861fac4369dc7d2628331329bcff336d4e07f07c7291f12fd09d54a90419dc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5a5d538e8236bdf8ada29f6363ae1a5

    SHA1

    8c0768b3740756cb8d365af470eaf2af0a1d6680

    SHA256

    072ac8b5b7dffd52ee98a9dfc2c0fee107745b3773ec7fd333796a76b9a57089

    SHA512

    ca406aceb04f420ea26b04f8592796a3c97c92a7310b74049101a407e038fc5b3da414924fc5a95f0bb86b5ad6eca250be9ec9d5700faf9fa341fe744c20d5ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70122887b865779eef362caf48aa281e

    SHA1

    8ecc0f92a4758e3506fc63c2dd9f2d7fe8fa7abb

    SHA256

    c95c422a617e4d8757b7f8cbca1038213d960c71536778cc68cf8c93561387f8

    SHA512

    9c062ceecc888ba22fe1f52ab7d7ec0be3eb17ebee5f02242a2f25de9e34baefea4c593f850a51f6eed22fa0d7d84cb45989d923003e3ccb11e07c4c376ec9b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0824b589a1552b6cc71f1764fffab775

    SHA1

    eba4970b05737b868127ad22db17966db3f044c7

    SHA256

    65b991711fdad0ea5fc4a3452c1b960a71f3775a57af157330788e06555aca11

    SHA512

    00016336894e47fae29294efcf0efaaf38b27b879a162f1c0de940e997ca0d8967f67dfcea8b62bcd623e3a3ea1f9b97da698b1376aff6f2b56d13ae78f6c388

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13af383d1e0d16e399a40813f6b39090

    SHA1

    d98582afc037f65b8562701fa2961c051cbf1306

    SHA256

    ef9340f7ea0e971e1b594430f7eeb01f2eeb925a5c7977d013cc937b8c56ac51

    SHA512

    782474fc8103cbb4a672b70e57842bfcd0b518ffffecdc8beba65084b12ad86d47935dda0a07901366d8776fae6a757db835d8a7097b5fc3a1c2791127480bb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57394cb2967e1254978341b4e6946011

    SHA1

    eb7d695a5cd64641e237474e819b3a0b1b37c770

    SHA256

    1c2144859b58e53f27aa2ffbd25cea5ed6d2d51a49d79c22d87aa0fd36e5785d

    SHA512

    a46cca3dbc5c0e02be62ee715321e9a2e3ea0600918787d0acbdba6d2e6a43e439055aefa5e8a035689adceccb2ff1fa1407d50093484a34181dab23b8f70b2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9ee191b4112aecfd42ab262b93a6fa3

    SHA1

    e53b56d62b153682e9609621ab4677b8c38f9d0e

    SHA256

    1cee3a9d3378a2f0d2f20ba5906f928ebac51fbf3058179535f4799007c64df3

    SHA512

    d838af3bcf06cbab2f0ca695537f70bd9de86edd137b4c3be4849862214469789061bb179345a77c58758660b3890fc353846b754737b106cc8e5f6bdbd5c31a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7fe9f7b1a0673bb387a81225c50f7eec

    SHA1

    c1d740b3c03eeeaadcae5712bbfa73b6679ec130

    SHA256

    3c7d0bf70af1155f32894d815ab251b24bfa9c38af5f95ab79f4bee8477fabc2

    SHA512

    857210d83c80e6523b0c07858095862d1ec95d2c22b0663adafc866f8d7ced71ea719d3eb00f78b5b8012bf3edd27f49d39fa29e21f3f17551927f5bca19f770

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0c840634ff91c878204d2ecd5831943

    SHA1

    d4408ef76f4fe4f84b12297799b16b01d926fbbf

    SHA256

    2f82d8b34dd5d52b736ebdcc96b14c50901cb1baceb4f1dabed26f1a48472a74

    SHA512

    fb78d2cdcf7b14505c76234ca1030c3271ecea31d7928381b40a7d96bd2daedb7f92c701fa6320f7850052b601c15698fbc8e312048348828f04f9e1d6c25155

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee68e45816687f299314c9d062c6b73e

    SHA1

    22911fbc02e2d77effa0fd76350105ade0dec9cd

    SHA256

    ad516333c03be87153281a70e2c0dcc06583dc98e6d0dad20210912f4af5d935

    SHA512

    2db674c735ba27eb69e5a8ce04b3532047d8ab79b5f41bd3ff1a5d49e0ec21eb8a6285a199356c12b3d922fd0f6f910a22704d0f84017d2640928592c3bd3f87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5fec492de0c61e88a483c2500913317

    SHA1

    26a008a4e44976593259debc0c4253b2384fd9bb

    SHA256

    9e67d41a4de77af600d21a0fa5d66cce50489b9985a2fed8879a26f16e2c2a0a

    SHA512

    2b4dfac53a8739c18db54530e22f3c59544fe73fe32c0f0a431dcbaad3d98bb56f5ea903de24ba9f3c8bdcb5d7d5a7c148dfdf16275b2b258fb4905bf674bf3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    089012b50ad9f9bb0b5c644cd21ae1f1

    SHA1

    b1701bd8814e5ded9335be0f363b070524ca35a2

    SHA256

    ba2204a9b8fbc79ed65ebe878d750015d305f1833a85049907a891ff81c3a5ef

    SHA512

    fbb86d1a9953e4da449fb803ca68679d5efa20f8b809c3f51a49143f410831a367216479b541867bf72b6ece23bc73a6049f2a63fd51838a310afc77ee4e80b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f5b23043392e12979728c220e00942b

    SHA1

    d76bd17029fb224af49ff321ec5bbdd21ff8ce1a

    SHA256

    56ff8dbf85b0c20fcd483b7f69fb0f5241fe720b39c98ec2d6b37a4a8187845d

    SHA512

    ca9a193796eb3affa04b22615760d47531b283133c5c44e7a5ee2fb3d6e8f11ff2c9cf54d28d14b18427471bed4cc193c9212944ee694bb0e3f72286706f467d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1462d52020fe7e8a2647288fe2c2e57

    SHA1

    d26f3610124ddc76b94d4723f841c13256440d2e

    SHA256

    521d03f109e798fe943e305369ff9256b04fd662d7e282f3d84df75fe38caf5c

    SHA512

    94af60ce7d0a7f7dae492562fb544410ba0cd4ae991767f79df6859c276a4e34a925f4ac92dd3b4ddccd90ed27621c727937df549c7053f78cd0624f6f8330d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de9ff42487f24858cbff99c5e299b9f3

    SHA1

    053b4f4ee864138a15600ff4ac92ad9f8f2d4aa2

    SHA256

    ff6509b7ca630abd56e8e10a2f5fb0e79a823924b380b250e397cfb868ea0e2f

    SHA512

    32a014c091c63d87a7193747f666f9266d5fd24e6c0f149d3b5892912e26eead9ec51f1e191b1bd37ec41d92e5b596d8d435ff22d8953321a7140e65138ae014

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    412f7c1aca787aa59079ea5ddb3e525b

    SHA1

    6efc0a6186781c679d1d08cf33f736732d011bdd

    SHA256

    add16f820eb54ab6fb11295b2d79949a3f8be2bc19572aa508a1a99fa03ea5af

    SHA512

    af0855d981cd2cb6321bc9e652cd457cf1be7583b650135f1abc6197b7a735539615bc7a3376fedcac55d4a631be4204d25664eb41c64f0ede7454ad554e30bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e9aaf819da3bf11e4df2bad709b2f35

    SHA1

    40d893676f93fa57628a1f3a5133f8a02d385a4f

    SHA256

    9baa78821d929eb98024f81a65dfd140cb897f9743d6c37f43e374af9d872a79

    SHA512

    a37489e7266a83b35d8cd237bbe966742b22ff7c8f39b1630ad80ad541add564dbf552513dbe3d1d1c5ef2b17744fbcf712ce976e5bdfbed3b40500215a3d92d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c096731a14502c94dff027f5e17af85c

    SHA1

    eda420d97f86cfa1743f36636cb0104d54d9731f

    SHA256

    964a4f49c6ccaf84d0edd68e006cddf7dd86030e02e9053599bd8772b96e6da7

    SHA512

    ce1efe9c0ac764e93dcf6fae486aa4c40f78e67c3f6c6c4913453effad84e239cb0d97c6dc240681daf9437dc74b6c0b3395d73b50b758e1e1744feb75c14373

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76a2543aea09818da656f97f65980c6d

    SHA1

    8511f2dace6fb94fde2e1b23a74319cca2ed4238

    SHA256

    15d0c40d159be35b6b740cb6d79fe21ccf56003d1d10b03d8e50c3368a9ec5b3

    SHA512

    55806cb9d19759ca23785a2cb51399f461bb519c68b2c861b71096e3c924805315c1dfdacd0ff27475fec9da7f76bac38f53cf360e2c94283ca4f1f2bf877ead

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61e3c7822abe4808e6660c310a23248c

    SHA1

    984f3db6c43f91adb415c890645edc51ddb7029d

    SHA256

    cbab70237f39578b167f68567ca5a4ddb4a77ee1cc11a9c13caa698dc2aea1d5

    SHA512

    a7bf2342346c34af0f4d2d291ce155e2ef77a73e943e850a754bb06bd02435249daa554103b554cefa84449538f3d20dc5b6801851a7b9368049afbe72cecea7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be51c4aab61009586cc215855e53d532

    SHA1

    7aafcee948e7d8f7451ff8b1e49bc56c4dfeab1c

    SHA256

    4471a43593a05016e455ef30491e64f8054f4d17a8cbb9a604f85ac925611f29

    SHA512

    708951165afd33d5fbd54b237bcda8a2f1a12bc4c299ab37fd519907c8d22a984e41ee739b60cc50694bf48ee8e8e23a0e081f612c6642b214b46954e37316d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6e0900f68cda3ebb6b2b9ae24fbbc58

    SHA1

    24cdbb37d0143b4d3799becc10ceb61921259338

    SHA256

    43675e7f3894f3582f193299df66831ca1b8cea2ccc6466e8b29a7d167fd55d6

    SHA512

    d4a00c8d2efe2c9cb55f062ab2b82de084d0fc0bb2031030552004eaf69d02a342a04942add8f51d56d935963fc15772bfbf6fb9a0cac5cec224c88ac7a75344

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4204bc610f758602ae367a615332df59

    SHA1

    83abc2787f69f5467f85612bfd63ccd90493f8b9

    SHA256

    4aaaffd19f73d182479be528b7368856532f3ab24e1cac8248969aa087af9d06

    SHA512

    a57740050425a3cad6f3c583238a61d8e113b68dc3f914a128b6e39443c800e781957b17d6b4146e99b97af6fb8839e343d2d53e04fd394d80eb76a02a679aaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54ace6246ae395b5f3c87cd20eedb93a

    SHA1

    d7939d3bba240df4df951c07cf8629432c5f81d4

    SHA256

    9c81fcbad143a7a0d61768c53aedfc3c77dadad406aa3ba8572d86cb7538183b

    SHA512

    5493a632afb1a88ceddd78090e6ee7dab4f1fa48fac7fe9ae74b126727399bc8ec55deb3cc6d42bc37d4e9dae9c5f945b824e3c90e723335732ddeea60a3ce82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d79e1dba68933deb0eba2072c660134c

    SHA1

    6195c6e0c1228687701a0608813641289e735850

    SHA256

    2e5cdb31141f9f06439d2085e1bd3d004fd1442129189a512d676a1ecf13cf91

    SHA512

    9067c3264d408c5c533275da8efced3bd82ac97fa68bd1a478ea5c4732e62515bc2bc6844eabc170c842eaaaf84b04367e31a5ebac776656aeb43181ceff4f0e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\q905y6j\imagestore.dat
    Filesize

    38KB

    MD5

    7065cbf9b68469485f8e6b84bbb126a0

    SHA1

    45302a54243349932e476c70ac4e2d55d99a4d31

    SHA256

    8db8c914571b410005ff2aa96fc7917fd903f7c06ff8b474be96dfc5c81b1c1c

    SHA512

    8461074cf7d1afe128c3bd1dac920d8a6acfe2c008f98d37142426a2c992dc672fe579d82dc16b1634433f766120a27e4f21db8fc902e4723a90c66fd98f8ab0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5DKX8QD5\favicon[1].ico
    Filesize

    37KB

    MD5

    231913fdebabcbe65f4b0052372bde56

    SHA1

    553909d080e4f210b64dc73292f3a111d5a0781f

    SHA256

    9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

    SHA512

    7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

  • C:\Users\Admin\AppData\Local\Temp\Cab7A9C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab7BF7.tmp
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\Tar7C98.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63