Analysis

  • max time kernel
    117s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 09:26

General

  • Target

    NOTIFICACION_JUDICIAL/NOTIFICACION DEMANDA/peso.html

  • Size

    542KB

  • MD5

    edc62d1f87294f9aeca90611d95c86aa

  • SHA1

    704b78b63d715883909bd79ae76ed556f9012152

  • SHA256

    7403eb14baabad6a67a8a57270b31e88df24b417f074c08b08264b648fe846bd

  • SHA512

    f8d7c9eac84874618d951be214f49971c6576e7ba96cc5bf239e06335a5121249ae5c2dc486b92efb29c0450b5b0496959ea3e16086c1a15032040e78224ef98

  • SSDEEP

    12288:JVdNJwUrqUw5hnJmXCMmc5ffUyDvlaY+ju5AeI/ZQAyB:79wUrE5hkykffUyi9aAyB

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\NOTIFICACION_JUDICIAL\NOTIFICACION DEMANDA\peso.html"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19b1101a338b461c08cd723087128698

    SHA1

    dd780f9b278577e20334139bc99f5c25f025c86a

    SHA256

    2517b3d6d22c41e8fc76a4626ae024a7aa219d75db3665371a6ff87f0cbae090

    SHA512

    3427a072085ad622c426d4abd534b5e0dccc6fd21a90803cf7742d5662e7b43087ce50875c5b3cede6e5f54f78ddf5c096f2db2a6d565cb1289011b06728e4e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    260de7c349a4699ac64915fe59477684

    SHA1

    d873fc210a337f6871286bef629fde04b4e002f9

    SHA256

    fd81ff7bc6fa82cb29c3dff6a4498810faa5783161db6fd96356b14226c6a4b6

    SHA512

    a79227c3fe9c1a90ebc5779ebc8b5b905e105632803d12b01eef33f89669c6f6c2f8c096cc7889a6653f4ba963f93a9e8e61530ffb6d5032de79b97f7f54d532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32a1c44fbde079569c7528d644bb8c52

    SHA1

    2ec86027528f4be4b1e4097506432b6749c58e3c

    SHA256

    bf393630a1396db44cd5a1ec963fbab1e57e544cc9685d22eb230bd7f7025866

    SHA512

    ec269371db2906a715e43e1f3ec7856df926910c15249539406faae63130ec0a5e0a0d27dc81b4409e87e26cfbb040a15f7c74bbeea7cd0f81c4d01b1866bfd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d36f325afdca4b7eddece49e0ff469e

    SHA1

    cff77e30ce621921505522d8eea3f35ed1510e55

    SHA256

    ee727a068fbb72924a96745f365c373194f80dfebaa63b841e6070d0cb19f748

    SHA512

    2c47c52b97e8495354eb536d352c55bc6a704496d373cc7a5b22f003916544819aed90fc319e0fbd256621dadba8c073f28eeb0e21921490200cae8d461316bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05f4b9a485d3e40eac183cd4a2bc5bc8

    SHA1

    1692029aaba110403ae53692603305380ad12a8c

    SHA256

    07257ee61b67e80cb53e04dfa75b34b43f71a848c09dd2a0ac358625b3559bfb

    SHA512

    e10f14d9c676d57bbf14dc0407c9b753ffde5e751e6c26d5b3e738e88c2d2d02757d4d542f43735a6a90271d24210d4f242a5966fe182807576c865062edd98c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3058c922b749158d10707a6af950406b

    SHA1

    6726093448f5985f9aeac3d82b02abe7bbf40f91

    SHA256

    63b5bfc8d8732648d9a93b8951de52f7a0cca2727ddc9db718baac257c567b0c

    SHA512

    ee794fea9fed6b6fc8ff9bdbfef90e9b1d5da5df5f9c83019b548434f2aa76e07bdaf44675aa406378e262dff538295e46084c1adb393a2d7af7b0af2b48938d

  • C:\Users\Admin\AppData\Local\Temp\CabBE03.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBFD0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a