Analysis

  • max time kernel
    117s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:48

General

  • Target

    contact-domains-org.html

  • Size

    15KB

  • MD5

    cfaf6a3fcda0d70c054e1e027268823e

  • SHA1

    ca5fafeb1c0b1c288a5ca854faf19781ae9c83a0

  • SHA256

    32ed6780f2a874cadda773883b48fc02ff96ce5903cd3eb961f0c7ccee63f7a7

  • SHA512

    8a9876222df0f0a459e851e9ce0af9d30956d82709491ef38f43bcbfd9a3e757a07fad82f2bd498131e2069b3d9ac300a7b2ba3773efa415de30853a70ae7688

  • SSDEEP

    384:edrUmjq6fQiwyEB83O9gdvoOC5lh57aFKi6i0dqZNU/BJDEuWdZ:u0GDBQ83Lyl5VW6i0dqZNIBJDEH

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\contact-domains-org.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    22e2ca0d40793ad30a50f612eb03f41a

    SHA1

    fffc7d747e79235c68658ebf4a64a6aa25df3748

    SHA256

    935c1a7be261ac2a5d216154dddfe62315c7321331775a229289ea6270264228

    SHA512

    782db26834db47df0666a8eb3de7e86b55e9b2a530a91538fcf8355a63cf9f01e068a6737597551b1713e755d151aa814fa39651f1f3bfbf77a32188e6b83ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5255b048b0955bf0eb0d3a85b0b02ba7

    SHA1

    0b4f8662a39ab546cb4e6593bbd1c4f74db87bda

    SHA256

    1de77fddd432004fcb9076353fc738ad18201dfaecd7da6c82df2aa34dc9354b

    SHA512

    f589638e66ec1874dbd4b999b0af5d9e0e57c3f0d61e28b15512c8173fca7bf322193afdd3599979d38f123682d1ed7fa65f9c04e36a6913243fff6d5ab4430e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e068b46611a73ce23a4d6c410818323

    SHA1

    26e53b5021a9d553528ba17adcdc53f2db865a6a

    SHA256

    d55ef9a5a5bf0b3d99d55adbb0b37008f44e6634b3f50578deeed225f1ca1230

    SHA512

    d2ca13ba0e850f1cf41b6ab8b947eb0b9036d6c99453dcc8f527a06c0f4bcd2188844fd018969f63b882a12c4ddff042154878e203c5c0db40ac09d1ee7f6f92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceca1f2bc3d2761c1281d309b01548f3

    SHA1

    2757c0efebf34f5ddd1850130f85a96704ac734c

    SHA256

    147ab1a8a6227c18d4e72b2fdb256e83b8f5c7c5e44c0cc269b61fa531d12a1d

    SHA512

    bc0b6c763a0df6a513e54b05a7dbb011eb3edfa1008e471ebdb85ba4507a2cc5a50d1b64d9f5edd97c9a9de4bf201c452bbb6a9089bc4c5230c76ab590e13383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b0ae2663b28883e909e270f7194b10a

    SHA1

    fa8b7ac25dd0ee3c5aae796e910ef2202ef47dfa

    SHA256

    2321b689112149d228ffc107c94d56441d9f96feb8fadc7700738fcf8a4e3ca1

    SHA512

    f0f3480eeccae0350f9729a067c4c77f3ceffeaab0bb8debc22033ee87f9b1e11f52e86c6cdc92590a95dda5f46fa83dba0d240b8e50754e7e078e2258da6e15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    abcc516031fd05e579182cb2032e3930

    SHA1

    6dd80330e6920d549a90c95b654ff0882385a351

    SHA256

    a05cca72faaea6f81f1ccec0e03be82fdc9449d0a3ef79ed89ca879e1836021c

    SHA512

    91e73fc9ed470739e6d54e0d65fd6962ec05acb49b195781be124ad21a74dc6a649a9529fd4c3a9f564d29960dfaaed0d8ead467690555d57811b2a921fc9c36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    be86a58199a8b91f1c7392a684dfd57a

    SHA1

    c28ef3f8cae4ccd55f058fe570c494b2ac735ffb

    SHA256

    cc052f02fdee94abf0b36a4707476b342a8fb4dbcc788aed619bd572088c1091

    SHA512

    a7f962e043f83d48424e9fbeb6b4f352dbee9475fdd849f0c581c9a10db6998aa59111d30aa6b9cedb6c2baaf10d7cb7ca536950a510f62e3c06435551827798

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d99d50c4708d49d52130cf1085b44617

    SHA1

    8827652e19aed5b24ad398a8a6c06b457801041f

    SHA256

    83c5f9b653f3fe85146aa06497cd19239a2c7949e68634b0ab2c7156a98affb9

    SHA512

    f2531fd1db36da697d0422af417773a4fa0f7a20f41a8d13a59db980575886feecb5ab28467bfb39fb6be32617d81b23ee04161d43abc7c5a01948f18edaea90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e0346889e5e587e426c5837bc02f1e9

    SHA1

    1456f71698d6485d3def9bd6834af3bf74459e92

    SHA256

    ef161ca955bdb9ba99463a90ff08a0d85acb5a4d7a33e36c12be4c44c71041f4

    SHA512

    67d92c5fdb6fe1db429d9f3d49dcd4f8038a41992059eef9d4f2dca3a10718dd28ce5890831d13b285109935234f1e8cf49f596da78c555f1fe270ec027cca10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53a7e9c75c8fd9b3ab32e4440ffe582d

    SHA1

    6671bd5d4c20bffc4ac0f2eab74b1bae6029c208

    SHA256

    a140f546d98f8b1b97afd687a3b62e10145a918f4f4d6f92bb0d36a9e2dc3cca

    SHA512

    e2939bfc53b72586e3f1e08fea2aceb7ceb962772320d31b3a539e849e24ad171e92b72cfb42dab7948fa5d0b89e2b3ae5b92dfa00380e6e978732d28054af54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f4b0f103cb6f4541d943ac05b6af9a0

    SHA1

    1de5773640149cfa8acbe8debdaa8f41deced087

    SHA256

    eb65207734a0f0c902c74a2ef8726cc1b0192a5fd74308346c3d34927131727e

    SHA512

    f42cf47d36aae4dec5d501a3c15824a8a7d55374f3a2810e5bcaad63e918973d458e31b77fee05c44ed5b62e52478d867a1a9c0217c5a695735a278058c0f5fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f557d86bd00e2f3cc46eb5114f274708

    SHA1

    a7109f480cb99b70d7d47f8e1694d3d34a12466a

    SHA256

    ab907e801271ad658e476b4b28576af16220f80964a8170dac3af06b60cb891e

    SHA512

    25b81d4e203092b84124c1c6d3162253fbf2380746147107f180bce4853a0723aa5ad8da3ba6c21b0aa3760dceaddc844b0d6da1e357ca07ac4554ca8ce6abea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a80b7e30b6d73d624db919b4f18d9f3e

    SHA1

    42f2215059bdf0baff1bebd7fbb6b96e6bcc168b

    SHA256

    e7d1045e0b789cc732a1a907ca1c6a65f4b1188df58409f1154b5e5099e484aa

    SHA512

    4f1d45d9b7b5c445e9fc0e272c6201026d4fe0a1c9e37bed6cda8bfae152454d453f2a48314c92f858c41a7e87681fd4f83f9586606c0444ee29ae61368ca90b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a497f1d24f2daf245a301963a6cb5af3

    SHA1

    3bd07ed3e4045188ba67a8e84a9cdea36065f20f

    SHA256

    58a6390fa7f542eabd40c22d12010719c4ca1b93d7e24a74f558eb6d647d1600

    SHA512

    2d645f6a3af747fea28508f789655c9718b814844b0c5c87484e6aa5a55fcce61f7df8558e82a2de3c0af65ea2eaaba7f382e34e2c0de38c8d696d4f945a9f33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    91b8d984fa00387e612d615d51c6f3f1

    SHA1

    21626a76e82eb23296f0c87210d022a97f31ab5e

    SHA256

    dbd6549ed304eeed66b891cf6d0ab5f90d04b3dc3f8a43d3e7574c59e3676141

    SHA512

    aea6405777343ceb16e4faab6dd2a31b8ba498d9a0ba7c2075e689700da6be00d5fdfaf707151798036c022c342bd7180883ef50b3b959d9cfe51cf3501776ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b37b2d2b0632a13ac7149a2e5966102f

    SHA1

    ffa1efbdc97d634f2a9d911142e6aa3ec226ed61

    SHA256

    8873441cd86a30844f545c04e3c259c804e7150f1b504492ebdfd5cbc2945ae6

    SHA512

    c4d0cb633cc73f2e9ad7a14ff12a2f94a775e6976213a5d51d8afac512a6fb18cfaacb4be1e0a6caa36ce7ba99c92260d27c6da56e98af7e0a7b54b7dd443355

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    36bf4032e6baa5ae876125917c581ec7

    SHA1

    0bace1c78578a95e8f69ef6dae83c36f9ab35aa3

    SHA256

    41d1aaabeffd40f1968a48f79386a5086d40c32d38f5cf33c9d18754435f3fb2

    SHA512

    58b727794c6f201e56e51e77edfd4513d8a542ff0b3a2b6debab4ae0f28006fd16331198de1402e48c01f95365e6467ba7b14d8fdfd33d41c658ec0adb6ca451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f197108469a77bb06b7d9a3d4e102908

    SHA1

    5eae5dbe5116fd4a0b1d94d9ff1ff7884768d7cb

    SHA256

    902a4c6ee7669369ab07908fae4cbe9693e05534c65182baae801661f06cf4db

    SHA512

    9375207b8e14d0d2a19d0f7cc5ee6a9bd06fe19838666adf0dbee319edf9335875cb0efc06a10c94210baf1193108afa199a158b830a50d7f511810084fe99df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed2b9519d2e4f2f07282fc508e4c75af

    SHA1

    35d2a85ce1d75d9989db5efc03d0fddaaf6b7a41

    SHA256

    610592f6fc360edf51743f634306771364d44b1318227f13064e5a0e5e2a1732

    SHA512

    384272aad6b067f5ded84a66790467558eed30c83a1152e3694a5bedb98723ee2b0b342be9477f435c83fd35250a947de89f3187e8db6a7abe98fc55a08c73ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ff298668eb8a36b020164bc2b4838c5

    SHA1

    4e5fefe9ee0bb1fa13d46eb41a7ed8b17628b947

    SHA256

    c1ab8a8207eee2661af280920b74b49d91ad38f3c71c73baf25dd8d496722c3a

    SHA512

    d2f288f28959ade47c76c7240629667ba47874ab9bffc8fe2cf1c433a02cd5897c684e99588a29becc70e7cd43594181d5db02bfde7a2063192ecfd4bcbe237f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    c4f3c03c25ff2d07e1700cba7e63c707

    SHA1

    4075cc0775d115646930ca01976177575b962170

    SHA256

    3306e7bb1b60f52f4cf0b35414b227d1ce6934779b9d6afed4d18e4722820ad9

    SHA512

    2665d3a56a56be609c84f09de4c8b26f19d14de4b702a2c2b6e97b6516ec2dcabf052ed7c4f4e4cf8fcb7f429ae0ba1dd4287732bf4fdf61a79d02d4513c9ab6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPR7YYBV\recaptcha__en[1].js
    Filesize

    522KB

    MD5

    4668e74b2b2a58381399e91a61b6d63d

    SHA1

    89ebf54e996e46f4b1e26f6dcda93bad74fc0a1c

    SHA256

    b0e3acc54460721385d2e472dda7288382f2766a06b38d2e732d034619f9b929

    SHA512

    b2ead3410dea89b658bfb0ce67842569641cd6c29889ecfb223a83637600b82b0d2e55cec26750593359663a22896f5da91d3df9f085c204803cd646a7cabc28

  • C:\Users\Admin\AppData\Local\Temp\Cab4599.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar459A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar467C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a