Analysis

  • max time kernel
    47s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 14:01

General

  • Target

    https://llective65.de/invite/i=63719

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://llective65.de/invite/i=63719
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86f70339b95b0a84020585558a1c0cd2

    SHA1

    3220b8b128579872a7121204ce80085062cb257e

    SHA256

    1a3649e2398889021b76386bd93197f5487e98b1f13bcd53fe5d6e4e40058d8c

    SHA512

    27554d141cb4bfafee9c79315b965cd368b8d6b8088701eb1c736641f1287d7bbfd91e504d3d6eba10ae01c8e72d163e03364970771b9caf4fc55bd9d9ee7f58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    505035d8c26df5a7f8fbb2900636fe13

    SHA1

    6839400f43e3bb8fe33eaeccb53bd1aba101a1fd

    SHA256

    444b75d5232ef5fe68c5d0f3af4b4f4df544fe7ae72259acc26f8628517f9960

    SHA512

    cd15089cc65e34c5bf6cdc1b4cd2ec4a1b0209b81361267a619244183109c2e9bcb87c6b0fdf5e6adee5d7ffa02c9fefec165791b1336f96d6802f9331c01dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    367a293f106a11deb2e47654bed7c8fc

    SHA1

    f2ed76e8b7a5dbe7a0cdaf86288e76afcf1f3fc6

    SHA256

    d67ba01c0f154c845f9236d50f8d6e81e45a41dbb6724f2c8ebe2762028fdd0f

    SHA512

    455aa121186237e70c548ad9a1c6ab249a81edd39b40c127084178d71d2b1466f4079fa6db8a1208fef8b5d1ab63e62653a08c230795ebb79b8924aa2ace6878

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0aad1b596f66ed136860d465f34c0d3b

    SHA1

    07c81487b9bd3e6d992e23007cfc6becda1937d9

    SHA256

    52afbec35aeef12c8ab02f475460d0a38037843f0a1bf1d49dea63d6ea5821d1

    SHA512

    b1a1352c1aa13e6b1634a902a1af3a44495287bb20aebf96b42bf4237d8745d0bf66e3d233573111ebbf20dd1f3db920c2051ade73865bd587029f1df03fc111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a25770043dd23585ced425a876c54a0

    SHA1

    335b7ff865e5d759a00fcd5a40acd01d82f7b187

    SHA256

    82967f231fbd7dc5258b2e4550e2f88d1aed56200f365a289a7e85d104ab6297

    SHA512

    27531869ef5ff2ef0cf7e8db210edb7797e920eb5f2d55929024423d5063891369985fde5fb307c12f4640dca5a5a703b1bcd59402cf2564949a03e7dbc09961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5250a46dbe182cc4048427755b14a17e

    SHA1

    19ceab38bc91c23d603f858c5c9b0495b1df7857

    SHA256

    581eaeba13be23def15b3830c223f3a505d3c7241a958921e81257045df618a4

    SHA512

    790fc2d1c8c27cd16c4d9e72419e53d193b2f31cf09bd6729180105c6a384a119819ba26b06756ea074996e6bf8997c66ad2bf45e9ffaac88856c5e90396d36d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66ac3a63f103d4d627fbd3e03c420f7a

    SHA1

    b8cd72b3345f8b69222cdd319e420962579265f5

    SHA256

    04e8eb8481965a79584047b2c2cd38b445b82a025a893190930f716a734d2204

    SHA512

    21aedd75395f5ab487c8b54fa8bc5b429fa370c2e29db2bae41bf5d68af8694ff03241e06bba8feced4fea0d7455028c97c4557f10c6f48a747d62f15d7546f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e838dac2244b71a11e09513fa76f422

    SHA1

    a3b27f39595eada852a8de44d0059c9389579684

    SHA256

    5ebbe88bcca7e9d41ace9d8e558e4b81f987506857c1ca72803fa45ab9e87b92

    SHA512

    a73d9c4bfe85d3eb055a6bf571bdfe17fded00c0cf3a818d378c088d67c768625a2556b2d8243e994a805e3a5e2b7775041a5223f5a6796c86ea9d9f84440ac2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a83acd5ffc4be300b0e1e8b5dec7595b

    SHA1

    18d0a585cc4de42d58f9b8386f95211d3147f958

    SHA256

    17a768f49ef134bb198c73148e0a8f2e54706f4e14e14c4df11d30eb62f1655d

    SHA512

    914e69d4403ddfd3272b08778b9e6c1f5ec50f4a4cade9107bb4422136bf5b4e5a20f7def9de4ad5120b7798687e61486a4311ba4cf4b21919bd0e00e1117b52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01a7ec1bd8d1151595e94e4791ea732b

    SHA1

    4fb79038c4e9cd69e08213dd0ee12128e6c0f30f

    SHA256

    decfb56034fa058c80ec489f59c9734f70c45e96e0d64b1aedb56e46d6b6d2cf

    SHA512

    5269432f1e99c63a7fec381b1d70727d61cb1b83c33f6a06b34d6bf6f43b260f0466f0a1b50511ab12d18a25e0dca9bd6ba2093b91b4e7a61435834ff1a06e73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8677680cc4520976931fb9475ed0c3d

    SHA1

    ee9f3ff3d99b00e42eab23fd4010cb3d7c847611

    SHA256

    8809ee95805136cd67588a8ae50d8f161435a7904741742e35976c08a03b5b9d

    SHA512

    65b31207764a03f1d534f7fbc089ca37195bde7eaaff8551fdbab8e46ce7ea8893ba4e530e5d76299b73386e44c8c38bb7535ff9199e00330c6df9ba2a8885e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d641b1e9b44987167019d3277717433

    SHA1

    d4539a00e018c938988490d7019922c3eee19f71

    SHA256

    a668861e006ed3b2d9be19cfcb8b608e256d6434dd2fd0df4d118a02ad70a642

    SHA512

    0802b12682f096849efb65f09b02e7f9af4e8522e3f5563dcafd1600257a0d9c03bdcb15282a2d4c282ce40dfb192efebf951a287418e0618d7c97ed8bbf4b57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9591ee9ad838fb78563ce171dfdd377

    SHA1

    c7bd7579d436f16685f68579701c735314516a1d

    SHA256

    1ab03ade2e16533acb029738515a6939c3e15a470f1b0d176427c611dafce3c5

    SHA512

    f09f616ab6521794201b3f732fa806cebf84e47905117bfe5c78497664858a14505c4c9269201b278f31cc86950313c13a640225be01f499fb2e62ca36994843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bf0dbb50014d5447922d9fdcc26e4a32

    SHA1

    290486aa51b45e09e59e1c1bd68cfa61cc005d8c

    SHA256

    56e2e9f1b857b92cff75c8c713db6156cd6808f77f27ee9656efcf495ee1364f

    SHA512

    4691d6e77975564895cca301b634f156848ec8fb2f76e9f81b702e1307d368e770fb28bd52791bf0593dd0155ce2857243161e36736094bf7253c6d4e7b24d0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a5c5cdbca1e8dacedafa772c95425f1

    SHA1

    09a9da6057cb99aaf16804037cb2d97bb7974fd2

    SHA256

    4cec399da244d38d213098c54df8633513a63c7f36e5476610f26c1534fc66d5

    SHA512

    39184d2674d7f55cc4846c63baebeb3051bae504e29a93ba0c2115dc9dabf8f9d550a1bdc31eb249c99bc3648ce9e4b83927b5fd2571d1bf13d6fe7e7665b86e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ff19718765b604e982b9accc738395a

    SHA1

    c44e662785d1535c01c7e1d501ae452de2a98e2f

    SHA256

    da3c00b7741c6e328d4d4fa27d745788ed2a3cece64df10939b7aaaf3d241817

    SHA512

    a0e1c33546a80ee0122d87ed03a75a222afd8ef1fbd1eeafe0e465ee5f272fffa1842cc10bbda547c85c11b4be449e89518406322971561cca6fdf70eb1b98d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d266566c0c017537d2fcff765062fa8

    SHA1

    9cf26b2e2f005aa22843d5e624e6ff94af97e84e

    SHA256

    a28f8f39864561fc8a8ed3f52813f230c87db2a38e1e020d1a515f88c91b458e

    SHA512

    17e52ef85b001863f21681bda1a591ab12386197dccd4e4314969b759f38d44a20a0bf2c2ce61bde19f3f509abba710399922fe6b804b77ba4ff271f2601cf69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    970824c4e0bf270c82ef2a4d6b0c77c5

    SHA1

    5f40bc869685c34bd3482bc1fac537c22d200c72

    SHA256

    6cedbe4fff71d97de2296224c5dafa560662b043bb40e0b1687cae269ca24d67

    SHA512

    1947cc4a802eb9d95468bcd159b6063fd1e52b633df4f12069bc9bc2959100e4c5ebdcd105317cf5b3f9d95e780b900a8f6ee8c3ebb3bf4f9d793e66a0ca27fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7246d6b21d876a2bc72c0d72c0bbf9f

    SHA1

    5d28eaf313b0feecc09292a802093f2c5d4e64de

    SHA256

    701bc02038b0d837aa703b3885b2cc74123fc9c9496775441e9793536ff18078

    SHA512

    43cdfe632e1c59d7121ac19edca8df1c219a1d3d7ad0c552b0da37ce6cc2aaa60677142d14229d143bc12f4c7a35e79cb5e6640ba25729bd7a23537ec14e097e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    801a0bd863b1e5fd29f7d55efc110a35

    SHA1

    1514c62105e06cc35632468fccf0afaf30538a9d

    SHA256

    d837c053d983b2e39c7b8e51c52947e5c1ca399d070b5fcfd5fed67d83821b3b

    SHA512

    21c67fffaeceac582018e3369199bfea42d1a4f8869886cf1f57adffc59c7e69e091b8e0b9576a653a0da50b49d75beb63bdccab41e27504a1c9a2866859739e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    326190dd66d3a38894817271e39c0fa3

    SHA1

    2dd0888b39efa2fec0cf2e80156b75b9efd928f9

    SHA256

    5b8cc1a7f992323462c27f9de9571f2e16a2efdafd29944418984dd9a3281514

    SHA512

    d4b435ff574ec02f417b85e13e934f1191e1d20a30a208e02a9578bafe708ba1d72c751f644f4a0b98efbd0d520982195f1c3e8affd9fda3be909775a68d4d78

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\6y0a2v0\imagestore.dat
    Filesize

    1KB

    MD5

    4bd529100f09cf559e31cf2ac8b03620

    SHA1

    7b90af06b2edc75e74e1de7788c3d82ec3855c8b

    SHA256

    a2e830bcd41ca8a9d9ace715a47df85c5d68927a4ed1a99d278f0e7bd053dfb3

    SHA512

    1bd9632ecdfee6cf3bdfdf60f1847e597b6871f438bd1d5f08a84c45c97d546d4748763c6eadf1e46506389abd890be3d3c6a728c03c09fdc1124aaaa2e1009a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XHJXO3H\favicon[1].htm
    Filesize

    3KB

    MD5

    4d42a8cd6f8c451a74f732cf6ec72be1

    SHA1

    578583b49c35515831dffbd933279213ef5d4f72

    SHA256

    0b0128523d58a22cd43c979bfbbb0d87f37ff459ea62a91fc060757cf7715e52

    SHA512

    96cb39782e0f03181ae9400f2a26c53b38612b175285aefac3b4fc776090cfacfe43918539f04bef0f7164ff70681cbb371d888804aa2f8ea2e91c7d2cd933b2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H09CVCL3\favicon-32x32[1].png
    Filesize

    1KB

    MD5

    98b614336d9a12cb3f7bedb001da6fca

    SHA1

    80e6b1159707dd27cccd335831483617a77c9e1b

    SHA256

    02f64bb479a7bd0d7ad052123fcce9c7daf6200f9fb4dccdf5337dbe6968b2a8

    SHA512

    f7dda16b2f1d6b27ba52e4694153a1230a176cdd1e1084a1575d9227c433713b47cdc58c5ea94b04d10e8a3515ff9a2e84beae757271974e1c66be7ee8acd1ae

  • C:\Users\Admin\AppData\Local\Temp\Cab18ED.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar195F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a