Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 13:45

General

  • Target

    BlueConcept/header.html

  • Size

    7KB

  • MD5

    c50ccaa602adb401c564c1544f9fae2d

  • SHA1

    938ff9133fc246b5a1cbaf51ea6f59e00419c703

  • SHA256

    ca50c08331e7347ce6be81d02560c18343915bcbb2607ff872a78d3067edb6ee

  • SHA512

    af92c211374c7fa60e7e89fc89cb227994396774e1f5d37d5eefad0b999334a3c124227be344dc32be33150cdd6361267b88f780d332e291c94c228a56023677

  • SSDEEP

    192:uQqh+gogqu17bGKWF4Q547BH5YKdtOLvFwO3AGGMFY:uQqhvFh7bGNF4s47BH5VdtOLvFwOLFY

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\BlueConcept\header.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2884 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8bd99a8f1da26f4a20577418feeece49

    SHA1

    a355a98e3691fedc6b78f94f4322f76b61307680

    SHA256

    b4a0716944b1f2ee59508bb1e6b4443960f1bb0985ffa743cac5b653498c6031

    SHA512

    fbd8add6a4abe04754204704819979ab08b7dcefb0f5f3743219963a7c82bba35ae339fb82a32c9ed3d143ddfeaad3c80a7ec901e90c879f6c5d996ec2c3e6e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53044447fe2d9471285864f702d5c228

    SHA1

    c6f686540bcadd7d664d1300e4dc4a27c1c8c57f

    SHA256

    75e589c29d66319ec75dc9e46d7065868501685deb102ba7f531f21232d234a8

    SHA512

    1e0044c662a7e8f8ce36bb6b843d84991d13c3956ff6b51622b3c3ac5c47b5da237f36145291aa76d9c589fe0c654f29a81a139b386351b63307d7bab11075bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cb43a3f9e0dd573e37bfe17ba9b1d05

    SHA1

    8b0ede4f41c3b91a5c145b758357976a7bdc7b7d

    SHA256

    9d93b3d11a9e7fab25230aebbae24c3948cb41209611f3b039b09ce6891761a7

    SHA512

    888951acd96daa3a06587a795278ba275f690d93e18bf11da7c72b20f723bf53a2e2cb058c33a672597e6bcf131c7b236347e12db68c39a29570e9020faf6e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5341a06356e15960e9201f4993438ddb

    SHA1

    43231ac0c8f267fc2f8b0762ff0a1dc6ba50fd69

    SHA256

    a350b5670f5d54a8513ff2fd9f77bed01c9d1a89f804668d75916ad57a8abb73

    SHA512

    9a34166be859e2be793f318005bc209feb0958aa6de315ac1c757cb048366ba1edcbc754ac1526d0652331bb63908cb732c2633d79292307d63f939a6e8b820b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb48c4c3cd65671dd225715d5c8b5ac4

    SHA1

    a729b1c669f6a259ed9482863cd979077b5ea26d

    SHA256

    62df14a3209bd42fd14d950ebc8dae012fbe992ba7c9bbc18b38a7df1dae5b95

    SHA512

    0dda78cc8d798ac38ea1a3e599c768caf67354d7389d288bb048988d0c081b0befb18cf36d95804b5669c89296b0e8fb89f43cc83264f155f4d72168534e5660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b700d5e182133d849cd7496dba39725f

    SHA1

    a9449d18ece5a70966a20e3cd43143841ffe9739

    SHA256

    f924e5d2232dbea267b3112c492341eb380ca1a302b3eff6fb277a2c7de9c9d8

    SHA512

    d1de23a080910e184d09bc3fbfe92d17be6c774e2666c464934ff4299b12039d12bcb06705b962158df8958b319315cd411231186bdaccccca809224a3065795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67b7fcf7e1699529ff407860d57c2288

    SHA1

    da790b89d1a15b49ff76123c9d77d24a168edae5

    SHA256

    bfa485ff28e833f467dfb641edda6c1ce366b63a99b779b7c3e7b507e86c725f

    SHA512

    6df1b9dcce722fd9c045a1ba711f54823e4e783af5ae0246bb5bed1080bec1b82995e610a25cba3c28887712499e932919f0df29d663e1e8b5684c129fc7fbeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0009b5dda417cd5dca938a0e09a2f631

    SHA1

    28f176ab169aeb62be6736cc60d9f4e6def23bb6

    SHA256

    6b95481d756362b324d11d2b66f24a4fcba60829d777fee498da569680f6e771

    SHA512

    8e6864e95b378903ba42d31f75d8978d5add693cdbbc87a25b345ef07e846d88c3ae3efb6a7b2821444be49bbc2dec11ed64a45a5cbc82e958d777079809d031

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    007d10576dcc659bb7488c8a386ea4d4

    SHA1

    2bfca85ac6b324331693327172ea05bf6bfe88ec

    SHA256

    9fe94c7062e74923f143e0724c2c79601080237ee5a1f866873e6125599617f9

    SHA512

    000407875034b9c33b71b5a4f30a4f4b378b6964374801ab5ce0dbf96f509b21d3b408ed0e576852cd36c121767838e2528f71added53648443b10b97b134b84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbc97c1bebd06b53ea3006934dd4218c

    SHA1

    3498ad981b3037ecdbdd2eeb1872023fd32f89d2

    SHA256

    fa8058a5a2283b41b81a9d1390432e38e96e8be1690d19fa8193350fc2a907f8

    SHA512

    8a459d6d0e9e669ffe8642d2cdf4be3e004901aebf4915fd98c1d0f2e2b23f98e3cfd35ab8f3411705c3569ba48cb2d5ba609db37d46d07781ab6979e8d41b0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1b8c1bac1236fd4b94637ae06f1ffa0

    SHA1

    63a3488620e9c038f7e5f1ee0b134633ec01f290

    SHA256

    e944131367196ab8dba6e357a0efcd3336b6165a7bdb22f29085267697e4e2a2

    SHA512

    e832cf46407a7ae8ea07cb1746a0d106587d16ccaf823f10c855294b865f75a8e1bf98a57e1ad5ae00e4cafaa28d88ab9e86d36de20f185f82a1545665243e5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd2cf3794a2999a63715076f5353f402

    SHA1

    56f7c8ccb7771e88e5f4b6521cac88c8243275d8

    SHA256

    ff7a442b81d9502ea82c779458d91bca3dbb2590b218f1fa87b3b0c12ec78e04

    SHA512

    3943843e7f07ff56f95d3d2dd3d7c8da2024e3b8ea39f79f86e437d07a67dfe006705572d992715cf176570e7f4c168f6d8998b3ed80535857067a2cb9c6ffc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65be861c098925b735c2ca427424cc27

    SHA1

    9efdd8463b1198f66bdcf40625354628748fabae

    SHA256

    85198104acb51d0c1a9ddab1ffdc2e5a161fab1381d3830b3eeafd7b07fb1352

    SHA512

    3bbfe1c848cf0d0c438fd009f379d6dd49a76c3979a2513c5a31206a3187abe1067ee83cb0b65bb428124cf7ce6d52a3dfad205c91762f113dee1efac39439c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    329430bf665fb6cc2c5c500d9f486bc0

    SHA1

    33391fbe6eccc2e82fbb30629b6440fa0a1484f9

    SHA256

    6ac7fb63ae34c6ab56c756b5d0be575e84e748086bce1ce119a670d64e19cee0

    SHA512

    3415207de4c99789c0fbf5be53b683340816d0cc822b8ccf81aa171ecfd27e0ed3d0c60960e1e14bd54f424d3f462970b80c454640a65d665b565f74a37f10da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    797e97a1310f7f95f035d5a35c0235ff

    SHA1

    e3315c5201dfff678c76d21c5291b2ff2530c023

    SHA256

    c21e829ccb1ba2b42ae4c4b441f0859912e300f9b0f2e9c95efac9d3808bcb12

    SHA512

    e34379692591e97bf2bb3b62147e16208f70e2410496e822b489efae13b8456dbd248c73712d5473c348ef6bb04f56a400b2a9f169b8db7b14797f4e02da4543

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b350aefb3d5ec20fdb7f41425e736447

    SHA1

    4e2c0b0161e891250ba451829bc8d4e865d581c9

    SHA256

    794f09f09920ff875a8f3540964e6d47ccbd6d6cee12771ed55adab2d6078fca

    SHA512

    aeeada01dab23e330cdfedb7364c5ced8ea8fc4d444aaca293138f8fe3b8ffc19562399f36631bbb05ded14fc799cc671752c356aee301e1fc36828b2bb5dc3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f6747692588c5643fded818183a447c

    SHA1

    7a9446d36adfc598a79b027c9fb0620549e4d3c6

    SHA256

    eecd2bb66a952bf921c1303456139e4f69a92e6c79b62956f457552fc1e6c18d

    SHA512

    9a2e0bb662c011b4e6d988802e2c72335b3d4938ce7c24f43f68a4b99bf6fae6cbce5e6a148e6518029905c0b091e730ad795c9349690294105bd11905a8f2fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6bcf22b37ddbdecbf0285e4bf9a41e1

    SHA1

    999ff60ecc9c3e74025b99ed0d76fb9255ea6544

    SHA256

    291029cda3d504d7780cdae9f72520483e17cf2686ce2168a07f8aea22e1ef8b

    SHA512

    53adf7c76d2739f35512dbd4430ebe553e92c65d26142361a632ac70670a7c894d52cf048b88b070ef397a7f227c7756005cd51b8ccf7e43c99f57418a8e2c36

  • C:\Users\Admin\AppData\Local\Temp\Cab281B.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar287D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a