Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 20:46

General

  • Target

    upload/admin/tpl/feed.htm

  • Size

    2KB

  • MD5

    33cf2c430229bcb4c2c6905a90553b99

  • SHA1

    030b483f9dfa6ec12342effe616fcbbaa3fa1833

  • SHA256

    9fb8e5d3a88168cbd37ce6574e90904d967dc3c6d3c2cd980b7a84194b5da913

  • SHA512

    ba84cae3ddee3199df359b20a144ceead568abd573f17900cf67c486336b3c238d3074d6f2bcaa1dfa7c88909c6ffe4c5fe73997dd7fb2a47bd0472ed9698522

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\admin\tpl\feed.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    741219f5728822200f9191f6d9192c2b

    SHA1

    f163e3e70db8eb23f8db1213dac36b2a64d76a65

    SHA256

    56e4c62ace74b1a0ffabcc64da86f3ba31f4c1a0117ece616116db88ceb7a056

    SHA512

    d7182eff5b9796cb2013bed43b65fc8652945935c3258057721e44e2b38bd114e762431239c596436a7fac32b2d69d1ee3b7fec3fe8f05dec7a46018c9c226ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f4930e85ed4f577cb5d1495349a009d

    SHA1

    706db72c3ef21c352662115150e0068b72297b55

    SHA256

    7ddb2b4da11c53992ec0fa48a01d8ecc88c20dc749c9664351eda7bbc6234086

    SHA512

    78227c3ec4dedda48091bf68545f9e59942b7c72e8aa8b43427fa3b15bebb89ecb63e3717853610028e815f353fd5b6c65b7fee6f3bde40a3c945e764cc86990

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fe658b1ebb6ce474588f212a8c73ad9

    SHA1

    3096272800e71416f325f1d69b466fa3506b6c9b

    SHA256

    eb17f46e9bcf2c3e724fc73113800256266f9dfdc55d7a6253dcee9272f409c1

    SHA512

    ffc0d4935ad9fa0cdf779d5e21857aee449a8e56de86a1844aad5e6740dec7ceee56cf19e709db98a0a56911ed03ef2b1de3c6f092eaf9da56372cc4ae47d9f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    144f03cf6895c0d65756c28bc2276578

    SHA1

    5552cd25f21af96b1f17e89b4cfb9a7f900f5f5b

    SHA256

    050f0ddf9789f9d3b0e915aa61d660fc732fb759dfc55eae8a0a5366c70858d5

    SHA512

    c481213c98a86b9233e69f5bb569fee56d8dba75b01620033c525ff296c77785be070310623c2983d34269e11c091dd8bdd1729c62f7269e0e08b5e314c68353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    64e4ff0f527acb50ef541570b82b518b

    SHA1

    12a71565028b56f649b182e6ea26e0cc060224e1

    SHA256

    99318a5dc8f1c3397909a318a905854261cafc6bf0a77df4be4eec4b77a47881

    SHA512

    a0245855084b3a7e1fddf8c27cd25caf9e32961a1434b4100f78fdad483ebff3a3bff49ab429139b4bc87a998d0d7d44570a8e932082e815d310a80ebfa38d18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4306ce55f56347423a2badea3c603069

    SHA1

    b32c256febccc21261b0b907952cbdb4d7e82339

    SHA256

    40764afdaeeba319d396acb7acc8bd52480d927be3b40e947b520cc90d37745b

    SHA512

    d86d4a0ea773983a583f8256a1ad479ec55464f049754dfe50e9b5f99a49df43d86797e26bfd0bd3a82f4200cf7fb194c6cdc1f14bd9018af5f6ab504d58da41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3862992ada950ab4f15330ba0eb4892

    SHA1

    c4eb1cefdf0c5eac2db8ce8f486c1e316261bb3f

    SHA256

    2d5ba9cd5b3fd214cc30ef8e70144319ac061d8f2a27046b368cbc5062e8fcc7

    SHA512

    2bf27d98d79fc784060855c86b78b1e8b6075b07a5746b0bbe7cc669321d6040f9d38b2e358d3fd7b202b2e96fe4d3cb81ac0d83848c64820984af5cbe331634

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    101c2253ea6d175891cf42845b067048

    SHA1

    b8f57d648bc7195a66ad8a63a825306c396bf52d

    SHA256

    93038d3ce34ba9fdf1fc08a9ce8d40ef99bf60dc86dcd8ed1661a20e2af5a3f8

    SHA512

    c978c7c7cc0295a6063bf6535ed4d3f994737cd6753ee70f894c1da6288361a60c0cdb1db517a1bd05fb8086c9e8133a8cf6ae9c1647ef34a073eaeacfd7a4ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    78a9b7b3d346d0751abd48b25e57af35

    SHA1

    5c59a557b1ea8f94fc3a7c093b128d6845a0aa81

    SHA256

    d52c57093474ca7b52bda2f731cba368130f6ae17ad2dc17699bf341560bbbb6

    SHA512

    3965ad46ae7fee374d9f1203958c66d172cf9683779b4f8f15cb23c8814d1eda17598dfcc54045d3a04a08da4fbce61d61d9e8b3bd6be56f30ce197c871d188c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11852b48a55f1f1bd91ff4bc5c327396

    SHA1

    46b10ff2886acf1f06623894c93662f0878a9bde

    SHA256

    91f91146f2106e82e6ff164f39b0a7f5e63d28603514091efbf74270873f03f5

    SHA512

    ef2170ea4f09ddc234bbf81c5fb830f2a979acf28f9925761391632dab812f49bfecb9f352bbbe6c97352789a8fe5daa27f9ec8b792756b673fab161878d3bf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae3be6d7cde08191a07452f6f0170e5f

    SHA1

    eb51f6bbe63f76ee4561a5c9ea9648cffb691c1e

    SHA256

    526409dd1b4529d4cf3944e135af55c2f9041577d8452ee244701efe1865ca83

    SHA512

    de203d43df0a1fcd95e74f9eecdbe07521f6b01645f032ac644ef85547f9a696bb762e6afab76844e1699fedf7a0c47f87740c24092daf25871c32bd58715645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f827bc64890c30da89c826996c3bbf74

    SHA1

    dc87db2bb78cd2222a02d1fad0fe7277d9f3d438

    SHA256

    fcfcaec09f91b3a19160df8abbaf832f8223144357baea5e960c3c91385c4c9a

    SHA512

    6470c3fca60a44cef9bedf796242e275d4f0d937149c848c2e524dc2ece2eb98b7c2f177840304c796b689921cd8de65f3f2993327eb25c4e843b42b772c5cbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62ed0eb60f9b5dbff46631d4af62213a

    SHA1

    0eade92c96cb0d7b56c598446eb1cfebc993b282

    SHA256

    6553bd8ad11261d84f71045a306a7ec86076f50336650a0d090b9cf3482ede3b

    SHA512

    4a92bd5f81c80456fb0827fe68ec8b8470cd97053c28c0833df934f8f8513c1830299a8c42f93771ec3d8a6d0d50af558f8212be206a430c57a5adb4eae25f6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c553d5ccdf9ad4b29e62024df41b49fb

    SHA1

    87be227b8aa4a5187db0a0105d2556274123bbf8

    SHA256

    7cf75f99d1d53dd97097a799355a74273fa046caf837a6c4dba80d6190cf03ae

    SHA512

    8790e1961caf13a1c66f3a4adc85ebf66f13d6b661ac3e17079e4c328baeebf02dc28e90160d8d7f68356d034f75e5db272500193d44533a93f45334cd888ad5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b5a2a46e059ad75602ecdfbffd61ea3

    SHA1

    f607c59c32301b3efb00e76f4de3c692e3aaee0b

    SHA256

    3a0f410b60b23c43eb9241df265483c3a96fbc4415bdcf2bf1933c1fc9a1121b

    SHA512

    fb40851aa0fdfdde66044d432957bed599865ad3f5e1c829c3c19a305ca4e2dda51f20dbdc65056f7d14f7e3568dd03628aa514960fc8a7b70c4ffc586926b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a41dc47acbbc657d821ddb8583ded13e

    SHA1

    e4edb2750d0b7ae4ad9141f05bc906560eb71da3

    SHA256

    9ef35f6b7bb0868a568a4e13a57e9492f44c9ea066557dd7fe20b9b6cb47eb9e

    SHA512

    7b57cfb78aa7ce6ace8d72147822c30a87f40e072544a28cf2291991fb49f25ef20d8ef9500abd26f2f47b57f840b284dc98b927640e841e2857c429d7c198a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c1fab0df08d9fa7b2e7d91a8a1f8dc5

    SHA1

    1dc02595a8f34f934cbb9efc199e98811c0d457c

    SHA256

    f66a83a399764e8a6234d89eb3f62b16aab5c6cf964667fd985027bc9ee025c0

    SHA512

    787e8c819d9a18a11c78d8d54d45f66bbbd977f8fe82eec53af8f64b2d23ca6cec497eac4aa69e401308bb32be5b9e5d1de7cc503da529483a6781f6e39fd5b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f12b2b08131ddce302acef5870b615bf

    SHA1

    9ebad8a781869d5af1cd40c4838152d07cc3d1c9

    SHA256

    aeb12c4bf82666434e0c6a62583ff18c298ffab25e9acf80e967e61ef7940ae6

    SHA512

    a1922015782d9d85c770f8f834f2b66195e0e12ddadd2455e2b082f68ba7aa7471b0aa049b28a1e15aedd463e91bcc63e6f14fa9a4908028a497508a86ac39ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e6c5e385a6c4d560c6d7ee50d3eb177

    SHA1

    62c6c95b7b22d71fff6ea0cd6e1ca90582a5aeb7

    SHA256

    59c28cf0e570cf1d430bd4d407409460da3ea32ced6a1ebfe440941313b7a020

    SHA512

    47e43bf307c4c03aa2420add9a93e6491d98cbd49e0ee845b5a680079304660b238857132eeef28b9c6e44b7e3888f29e49e68b8d6743c40c9ebbb2bdab8cb41

  • C:\Users\Admin\AppData\Local\Temp\CabC7A5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarC8E5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a