Analysis

  • max time kernel
    67s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 12:33

General

  • Target

    https://details.bio/hai1723-cheat

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://details.bio/hai1723-cheat
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    2586d754515e7fee87d2d6c5014cb746

    SHA1

    a47fadf7fc330fbad5e8fddd898f796eabd20a7f

    SHA256

    a21d7f69297880e8c21eb37136792fabfa090c0f02fc65903679b932a021ef38

    SHA512

    bd24290673974954e2d12f205de6eb6559cad74bad086d2d26d86837c474e422cf1a3a48be7079e576c1c7f61501ebd7b13f1027b9154cb17aa7cafa65671307

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8c2f4b17e58f77e906aead8121940b3

    SHA1

    672f41d222d2f481f43cf60553aca8a9f4f004b3

    SHA256

    4512b7cd78e0283d553606d29b42cade848862abe3793ab8472253e9d5d493e7

    SHA512

    571ed7e12782ce4cde718f16f7196e6640fc937fb5cf41d8abf840ae1e80284d41574da2cf5fbb501099bf0dadfb651c326bc48fb7763001bd348ffcc9e01ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13b7ab0d6b0cc89b0d26edb5514faa57

    SHA1

    4e095099be8f1b444296fc48070abf008939e486

    SHA256

    12bbecaa4984bdc85f472c2921d41fd6197e58723da74e4fde90c1709baf29e5

    SHA512

    78cea00b39b46581f7a020ffae666999b77ef9cf897c471e475cf34f9e8afd71e31496ec1e44e29b305612b9119a10241bafb057f9797a3f41cf420d62e6e12a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47310c982e952bce88a7f25bea19b738

    SHA1

    8b18bbda6b6a2d9696728d5b1626771fde3a1ba4

    SHA256

    35bb1380b327310f285fe1c1f8a05e0859545384d979a58c9b9e0ed4a7e707f9

    SHA512

    91d7d298b5af4dc77391eec5ba3b7032fcedc717b879a50ebc47bf1336a390cf39c151b768c624d5bed0f73e18383b1b6f1361e57e8a7ddfe691cdf80003d7ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d0514aa3c574fcb2792946514e7fa67d

    SHA1

    54af98c1f40401cee4262e9879517a7e8e8ca5ef

    SHA256

    9e65598c878de5c8110b70f06846f12d913db62843ea0b6be257f8f2a3ec12c3

    SHA512

    fface47f61cfe70ebe2e4b18bfae765e7ccae26fe2ce0923422ffd1c9a36bcdd13fdeabca5185d3d3c04d694895c67634c5a82c4b26979d892529c9fd9a23c39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34c528db8d04e257055a35f791a85b4b

    SHA1

    8dc379b3e811cddaa031001deebd20269a646cab

    SHA256

    0e19d3f12a34c1097f4a387bdaf24e9e85abf6fb9a54066f838831e9bc5a1b3f

    SHA512

    44549fa769ab1835b7a3ff084cb4038183297354f7bcf81cdadf30611d03c7b0d8a3c6cd21ad31c8d0864acaef34d0573bf97d5f10fd739da7ce76918f5c52c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a268a596887162d6cebbeea5efdfa60

    SHA1

    76507485e6d3d815c624f748f5cb97b2e4c05b8a

    SHA256

    455f324279ddfc2b42d6a1075ef18f3fb70b671554c40ca192b909a6081dbcb4

    SHA512

    8f6c269f9a128d0dfc495f8926665ba701f13a5d80110e5a9f7619fc63240d0b0420dd087e76ea3cc51c661eee0bfd60096f5f083169431c08337d7e478203e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b32e5b39fcdd989a41305a2011de290

    SHA1

    9af5c07d180b50342a1130ed2668f661c6302f52

    SHA256

    60391dae688f29dd8da3f4d7bc06df79fe14def5c6f4ccf10d734006034585c2

    SHA512

    f2aec6419a96c643ebfbd730dae8593b94a7311839eabbb0456b8a9a4095ece5d916d05088c9b206e778d8217bc452e0de5b092234dec546c16d8b882464a49c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cecb01447eec1b62770eb6096c02dd21

    SHA1

    50f6433c09b042fc8ea6368ee5ffc6ed4df15815

    SHA256

    d7dc8d215d222d47980a9122b84baab6633fdc7a5dc91210704bfc76c61f2b4b

    SHA512

    337ebb79441444a046228f980e9b81deea8c5fae19edd58fe92fbb95d9acd387bfffe3e9ef0b7d388e540a8de75e2ccfb0c23031563ad69f823bd621eab1a68c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fbe43107b3391903bb2360629a1cf804

    SHA1

    8037d2eda8c7885d11fb37e481a574b859b66eb5

    SHA256

    8f5adaa3348e916eb2af1959d961488e517f81512bbb2d26632b44ddc0fd6308

    SHA512

    71d5d2ade19ab39a0d2e1b51bc61e1aff9e3141e3d8ef0386b401fad50488c7c0c195e1e0e3820faed8724f08ded2f8c9de6194129c75ed9b4d2f826aa126328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e70b077f055f87dc10d956156610e6f0

    SHA1

    502bc5b6bc530e3716e050145fd6af25dc7e0e75

    SHA256

    c652de8e19d50d985ee777466eba172408801aa90362d230c0f2c8228ee984e4

    SHA512

    5ae87b9e0446f7e2d4592abcba056ba871d62ba92acd1eeeedb075d30f72b3cd290fa9e3aefaed0e2c698ba62500a994516ed01205abd3d8efae11fe111148cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f5350fde4fe2384ee066e386124fa0e

    SHA1

    4a2ad4f57f47b95e0861ef75f5f614a68a36dc1a

    SHA256

    b44a3a68f60dfa2248d0792e5ed9df198e40c11db8a284690f0ab24ba3a57e2e

    SHA512

    a1e963cb600a17d16efa3c4a115f0358e272c31ed4b04afa7088e2320d1d01ad3ab57c955ff535369e45f0582d67336e2f9706cda60ea5186ce72b3c24895d79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    100c81797e0d675583291455358c4b74

    SHA1

    4ee0d98855ca71c6777d955cf950ef188bf0d11c

    SHA256

    38a892e88937066f5b6429d3a9ac1af0f5c8c03ea0b1957298882f00eb1e464b

    SHA512

    25f5a6ee8d0f66e07970a8cdcba892fcf468cda3c253ef418f1a1122de6be69b820e5a0ef0744b00b57d667e86b29d8926aa25d317d8c49fbaf82f7cda720154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d615a44ea5798c37b6ea7b47a60a8965

    SHA1

    ab25b954b96091d5a35ce838253deaa9f8155cbd

    SHA256

    644db018e9078346ea15c0402efcd66a3bed6e59ed4a494e30c3746ae859f250

    SHA512

    b0c747e05f6c624d2f5226916c45eb0682898cb28f07d969229c69cd7161e064a65f3e81ffd9556a37099a3cb3246f74b53b57f968092f9d100f2026957eb63d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0abc1a8fe317588f11fb0acb60f42bf

    SHA1

    6533f8412fb0461d58eef3064500b2804c11c2f3

    SHA256

    b3f316aabfa7f217f9ebd020b1d3995aa535b5691db4b4e70076c4e845fa3ec2

    SHA512

    26d021ede18aed095346636b06be850958b75c04a7fae253f44eead9c2da757df5eb5691a46cbb6f7c1830836f35308579ab74f34d8101f7c61728d6df0a9af0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    853847a10535da895ff4458da8e8b0a6

    SHA1

    d039b526843055f8353878ce54ea3b9b10cfdb0c

    SHA256

    f0f49480debd088601e76675d772f91557a93c00f023528b442f4216fe56e03f

    SHA512

    89343acbccd1035d52602a166ceb42a5959f7f715379736e8f51ca959af0dd821d9e4f053c50bd4fb910bd289f1b53729d7570369d824a082f8cb0542c37bfcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4285f12067316fd297f16c1ca0f7565

    SHA1

    3c8b7f5675b93b06753db2ab886e5bbea272cf59

    SHA256

    cb7f4abf527b299ba14a95a8401fa2b24cff6381977be88ccf8a1f99a5559a2c

    SHA512

    c7e939c4cb4638afe56ce0e0814b225cb64f2cdb777730e6f749f9eecb0af9720023f03867bbb85222a0f98748c439c369ff4e76fb21cae73f86e199a8632740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5cc4cb5bc13827b9bc2fe621fb5a71d

    SHA1

    4fea3e7f16cbb5fab350e4e2b43a1d0a7b064044

    SHA256

    479eb9f7ae2442f01f64e2d9f2a8eeb2a209b0e16d799096a74f5825bc97e928

    SHA512

    553d10bbbf439230bd7833773063e361dd2daed1fe0facd6c06ca277f75d53af6e54e4f6e5e72f5601a12f5bd69d6ec8444ca01c108ae02affdf517a5476c8ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d85966fd9b2c6f3eb118c69c5904730

    SHA1

    7ac1f95e2e4dd162f819b5071ece96c598018c01

    SHA256

    be42dd20425c334a2b258c777c6d373470515f52bca343d1e8aa64e0525cc744

    SHA512

    0c8700468c052dbf439df8c1e723be22e531c144ffacdc8219b2c52f79a4f74d9507a1ce9e3fa1bfc597b0faf57b302ad65cd21575fcbfa6b7b738f0b219c3f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5e671a3e0eca71a26e9a106ce4e59b29

    SHA1

    c5db9ee318d239ce8bf0eac02d4f2f57beba5cd9

    SHA256

    163da6f1a441b25ce8fa9a878e7a8ab8d08ad9d470b2a7f90f609cfda5aa69ae

    SHA512

    e82722b9c275c3595864fb31365fc6ef84288e123a38169129d32a9a114cf2f49f79062579e27940bd81c49611a454b65e516f840bb01dc9027ffffbdc728a9e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\css[1].css
    Filesize

    197B

    MD5

    7b58c88a2916253b9b546d153b6cdcb8

    SHA1

    1d90cc3526b42bac12087df6f8f6236e844321c2

    SHA256

    beba2d046497824b8eef5ea55775da133a76e652a69fa3ad81311c151e5e6c96

    SHA512

    d3cfa2cc6e00c7449c2ca53ff153e876c433050b8e0e9ef10909fa4d5d1e37bd686fdcac572be411edd93457774856f60dec1af56536f56b779e1cd58f188425

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\zYXgKVElMYYaJe8bpLHnCwDKhdHeEw[1].woff
    Filesize

    23KB

    MD5

    c0caf3a69092fc5c08443b413ea38896

    SHA1

    86514d16db2e5697d548175bcfe3b54983b24132

    SHA256

    1df9c953053965fc56c34399bc55ac59f6ab462e6027ce3cb0643d8028319ab3

    SHA512

    7a7fb7c6e7bf47352a3663c49038b8b0a5bfbf777cd6a15cd19aa8cc6ece33d939bae3dd7dbea2bb2787905ce1165f632f9027e4dd271870b5e3b61ddae4a34c

  • C:\Users\Admin\AppData\Local\Temp\Cab12E5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar31DE.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar330C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a