Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:38

General

  • Target

    about.html

  • Size

    18KB

  • MD5

    f5fbd3d88fc67fa0298b94bf84d59656

  • SHA1

    18e7edc38c1001b269c10244c75f2f81a4089b47

  • SHA256

    fd220aea1c6989fb0cdbe593c1a8710de1157e7da58e58958d938f390d86ebc3

  • SHA512

    b3eef24a0890c6bc0809a57342fcc5d5c746a66848833ca908f8a650266fc49b34d1efe844cb647aaeba81067ed22484a82831efdab8ecd8e7348f0d74c751cb

  • SSDEEP

    192:Pnp13pD2CY7gNHsdt9zHjlnvX0P3XPc1zBkxjFJeOCCnd5Vio:lBY7XPzO/KlkzAOCyoo

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\about.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f8fe67d421507f382972ad8acc93b9be

    SHA1

    89fb60a45f4669314d758ef502a205064b753d92

    SHA256

    644be4aac05c973ff93a7b6ff73892876df3790514a02df45f3ff71c9bd09fad

    SHA512

    40da93fbd405cd824dc73bc7caf6e63f622b22c45b22ed847477f7d1e93dda9d9367b25b0645595ec0806fe4046b1c07bb30634206deafde690b948f3b1ebb88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    f16d0993b4a04ba3e60387e0dfde3ab4

    SHA1

    88b4c4e98d5bc4e9dfd72c8b6646c3f06c3272fd

    SHA256

    fc57d369f3fb873cda262f1f55eb63624fae356c4e5ef5a5987ec14ebc83700b

    SHA512

    212e3a96ff53ad1ca3d5adb71fac860d37fe5d4e997f7ed49eb15f8b97764719266140c1703ede4228d51ebeb3d948b6295f4c3c5f7a07ee6758ac558aceb233

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdf045065a890c56126df6dd44c96ba4

    SHA1

    6b2fc1d53b066e82977b067087a9c595c38221f5

    SHA256

    a61227a2e58cf860c5a1201d8d5c84e6904d687b922f26618dc35c2d82b29203

    SHA512

    99ee25e15d203dab18e83fb24a34c17becbf2d3d0fc1ff058aebf2a4014c35d2f1917902fbac486d21b6b8f204bb088741b231d9ee5e1b6103e4d1ce9ca056fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    326bcc3a1d8a5e114fa64b869f94f930

    SHA1

    1d9225ee91d79aa7a49dfd586dde1ebf4efb8bc9

    SHA256

    390a196281fca2463997d84f50c3a738026e13702e06ed467a180980cfa8971c

    SHA512

    eb40173aceed4cbb6f56c5f94590f4ebcbfb92b90b32fb4908b858ccab64cf68fd4af3c4bbf7311b965980b2d85c83e43b4db7436126295cf93dcf3972f7c313

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a6d7329b5685d20b57dac63309baac8

    SHA1

    9206886b45c34f8e8a3cbbf2097f2b445dc0d77d

    SHA256

    2d830a3754c18132f3a110ee736b724b1da7fb79c179276e81f8a41173405946

    SHA512

    4dfd8e48213ac65d8ef57506a6272b081175746e9c013c136cc9752247dd96e04d2ee14ad5712006668ed9fc583d8d8af736f35ec3939c981aa91a44e9c4da0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb68529e23b73f0e9192cc1af9d7169c

    SHA1

    e9c00c888db84e1008105b02a55631c5549a1084

    SHA256

    23b21e7cd126727199581caccb580d287c1a631aae33082591cf6656b358db74

    SHA512

    cf7f02b4bb367ecc243bf96508e319af843e8389a809369b7ecacd5e43b7fa926dc26e71314c4ec4b1bd8742c21c31045bd741578cac0267576f49becfed077e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d12cd35bc8487244bb39a923aa35e18d

    SHA1

    192c9cd976a29563e272479d20b7ce39f5a45664

    SHA256

    3fd834e40b2d007d4deb433ee554cc5979a6948197bd54a1600a3cb1e9a1108e

    SHA512

    41d45a30d4b0195cf8139feca05e3fe030ddbb39183607be44d7e254ec676daa0eaf45afbd4460be46cce60a91f97e28d2f9bf77f8fac95d92a488b3596dc5e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3c6979d41f0a10f7cd42ac5ade4d57a

    SHA1

    dda0ca4496d34a0d50bedd66edb05f251e92f9a9

    SHA256

    186406f71a7c8c6cc1f7fbfa253c759b5d273b95a0554ab92042ef25f5431622

    SHA512

    81975fc0733eb8f29d83ebe6d864cb4e11388c1dad391d7ed7375c807b68b835cc58bb519a3fcdb85eaa77ed32c9eeaad4f15ced6ba67fdf0fb29d13f32104e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b51bf032b729fe7c91013882960ba917

    SHA1

    3de01226665734682e014556f1688fe5c77bf8ff

    SHA256

    d9aab0d4a00737afe742ad276dd102523a19272e80b5889ed6d12fa5a469f52f

    SHA512

    4b90ba645e25d3c4d1d962aaabfa953f7b50debc2844c49bb30f60279df264b949077e7da2fd1216236b64cbf92db879f0e2c7fad6258a1fb9332583917c6e41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    789e1925be333698fd9394428668ab60

    SHA1

    17b4e464eef725f959d9898b239049b77a58f4ea

    SHA256

    7f42e709bd4906f697d94aa129eaeba1d773d18ef6bfd9d4bfc2047161fc6e82

    SHA512

    b11e39b44b2a46241db5bd12de35d9880dead18d8dcb4a4c509b8ca9a3a2b94fe34c7bf6debe484ce155b6af9473af9425c008decfd827ca5de5c50461eafd88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4910cdbbeefcff28c57368c318f062b6

    SHA1

    26aa54bb635c1eddcf477504af770629294bb220

    SHA256

    f608c5d715207668141ac9a5fe08d385b784fa6b76e5ca8c3b551b27e9ba8010

    SHA512

    cc48652b6dbaa5a3c23034654b02da1c9b760f371571d92563c3f49123d909681c581eb53d29f4af9e57e30fb9d1439d53408def93796951f15a7b6453f41676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a641878b54bb534e49c33ceb3608888

    SHA1

    1290a649cc3f2cf32c2f08aae38abfe88ac50621

    SHA256

    40baca61630997e55236fde0086eb2f7daa3d8ded415b8f24055a29afcdf159b

    SHA512

    8f24bb855fb72f6da0d3d2173ad142cbb7bf9d0041e3abc6d22d1267cf88e7a8c97857d7134041b1131c74ec8f8714f02de7094b11e2994ca6c1845aaac35a78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89e36eb036d29b7ac629dbbf2b310c2e

    SHA1

    ba3550a06dade91a55f0bd0ba663bc1cbf1290e9

    SHA256

    3e5507e077515e1725eacaa582ca2d399ffb883b0877327f161a294335875f47

    SHA512

    61d8c77228d19ee531185f1cee567432463fc0c2bbd22125de66f91cf6d0ee709ffe06412cd05cbba2a0b3a36adf727fc59db7458fdb0b2a0cb761f3b80ccffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ca9f4b38685972aa7bc741fa64ebd8d7

    SHA1

    1892f92135526ff2cc88c26a916b2b3971b9db63

    SHA256

    086e0a021583478162887a7cf25ec152b19219bdddc48dcbe50a1da5448c8ae2

    SHA512

    59ecef77e629b927b96581e4baf0152ea2165e1cd70c168b319891640abda2be03e479fd7022312ca3780be15d262680a07a5e8fab4369200c930448a4a5e78f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    605830e76b83e4dcbf29af6c36917c5d

    SHA1

    e130466e7ca5b7ab2a97f84048ff030367d599a1

    SHA256

    53af751c4ee15472e9d5e2c29f3c9d772483bc0a3546156c4e4a346d977393c6

    SHA512

    cbecd48c745d2a081ae30326dba0e5b13b1b841e4358fe047161acc6a66f186af1ab70cb62336a55219a2fb47ea9838f77c8f263df34304d5165513036bed5f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2de5f5428d6a679e5abe6fc7d3c5e47

    SHA1

    3f65083c0848222313dc0cabc3877c4cc468a3b1

    SHA256

    054e544c3b5ff32709d9ebdb527ad35c72372a5da0108deb02e2521f1865d631

    SHA512

    eb348b82f955aad8b0a8217414bb1dd5024c54103b6db806ae9c327166fff2c97e54b75530641bf369cd5a2fa2e12237576a8a88a7f4422e7b74aec2fea1c813

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96a631fd45913dd8a71c3fc5842175ce

    SHA1

    77e909d8a84edb7e3ceca990f56290b4dba74da5

    SHA256

    90a5bed9b8c1872abb8ea183c6370b7097a0a863c6d46901e263e09faa74fc1a

    SHA512

    9de597730e054cad57a4e362852f9ef6441c4955c62387308dc9e93ecd2099ea66466cd86941449aa73f0a8d6a0785c0d5e4d43bbf2a3385ed4792df4eccaa7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e341501757864e934780c70c96d5a1c

    SHA1

    bd0a67b3b352a4b17ee3bc60dc2ce75983dfb045

    SHA256

    c4ed644748192df4d91e65b2d3fb47a0e137fd6004a3cae321418c451532233f

    SHA512

    51199d50f6a2296ee7aad3716e727d72a3a2fd161730b7a8f253fbcdb3beb2f2e491cc5c0bea092ce89b6e1b79fb686d566240f79772fa954a4236a1d565ceb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6bf547b036be08be63b64fcbb2e9dbc

    SHA1

    62b2f9d23377bcaabe6260a327db6129b9b804b4

    SHA256

    7d77cc861356b037b29a059c23a135828cb8759f1d832d037692a76eccc51ad2

    SHA512

    e22f8490178ecce15740eea1c3f77a827e7e809f37e69fdee534430dcc5b6b00206c2e67329a80bb9d4014ab2ce83b84b752bec9698e111eb5265583feed8260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c9383718ddac238dfa7835ca30ba302

    SHA1

    6d9f6deaf289d6feda33e2deaa30cd6768b18723

    SHA256

    307b5c68fd82fbd4181ad2a8fc0ff023bae00b5a70164f1c52ba2883bab4e886

    SHA512

    deee16ff5d0a9f750e1e181d654c5098a383de0b1c64b901fb152b7e358cca7dc80b5361a7b93990ee74a7c66168a9ee36377de00d2cd0942065b3beb7a900ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    cff1a1869697e57299b787b1828a6d6e

    SHA1

    e3503afd7196bdc93d9a60816a3b3167c2f11148

    SHA256

    46cf31e356cdb7b76751fa18bc2c51b0a4948d23929a7d87b79a3ae3836c7da8

    SHA512

    851c24a9647bc892078f10661cd4fcdb8fe8a4477bfd44739188e27d055c3e9c79308ebb2448aad44bb68c536edfd10132db95bd44b24035cf1c4af869c03356

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IFGNZ1XG\ks.net[1].htm
    Filesize

    6KB

    MD5

    dede4ec30d1972186265657eb1138dc5

    SHA1

    443f187a4646bb1c21c0ca055d2f10b8cbba1c21

    SHA256

    3df3234060054457332eff9e4347c06aec1bddd87bf11e4e5709a1ac78303c1c

    SHA512

    429c0112c00b8278a1de0d2dc4b07f18e314a4e24d4fdba93dddee41eaea8ccdd6efb5987dc0783bd3d93fc94b7fd3b2a62b8a2454d324f98071b77c95fcac99

  • C:\Users\Admin\AppData\Local\Temp\Cab2D79.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2E37.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D7A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar2E4B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a