Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:42

General

  • Target

    sorter.htm

  • Size

    50KB

  • MD5

    3231cf2ce6fb5c57a62dde9c378d1b94

  • SHA1

    372365015b2482d601bfc0e60c022e81cf754a1d

  • SHA256

    7b51853252597ce1d5340a09292850cb76a72f766512d91fb64dab3ff08b504b

  • SHA512

    25525d9d5c1b68ef8494e60268f90d53bb0bd18ec9aae9142ad3003775fc021a6247612dbf7896581e73628b798d422e60eb6bf6d842dcd87be8f357d3b5e84a

  • SSDEEP

    1536:/jDVqeY68C58eleh7VMzTUy/kOt+IiqfSxT:/jxqeY68Cieleh7mzTUy/kOt+In+

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sorter.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    6fe4928e2f0acf88ca4a5c478d275953

    SHA1

    7e54472f46565858b1167babcfe014753c737a63

    SHA256

    0aa9792d1163cc156fe3be4c5622b2f5c3ccd6c8268dc3ba8c74db81c5466ed3

    SHA512

    615acea0983b4549c1d61d63c85885a5e3340ac2e37de9f07678e14cb717bb9718b135288f4d272cf8c11bbf7c25960d3f2fe819fc3b4c26efb1b0442dfc634f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98f162bf82c30b9016982637d231dc61

    SHA1

    9cbd7b5573e51a5a7697d858908c54285d382dd4

    SHA256

    328a1a364194cef17751344159d71760cf5792a7e9221d9992aa1305280e23d5

    SHA512

    1171feae71bee9d4f0bfdfae99b37b0171237323be630c1f5599f0622fa48584d05a92d6c66a201c1e751a4875e5bf4fc615ffdf59e1b2dcee4660f4a579a9b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6116aab86365051f622594255e71fcd5

    SHA1

    e8dd73db2da73733cea1910abf26947e68471661

    SHA256

    7a67ff0fab73634f7d48e0681b2547476ae2001b2768ab3835e63fecd2b71bdd

    SHA512

    6abf01265c2e654f9921520cf205a4c39c1597fb45d09f6d5962ef299dcc8a55564a47c69b49be36e3fd6a5364094c0c9299f211d4851e248270dcfb783e1164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b14d4eaaeba8dfcec97d5f94d01a1a6e

    SHA1

    9579fd1b728522f8961fc3c451d7b47c6a3ee985

    SHA256

    719bd332d4371a73fa4cda14b5c8e4918a6f36e0d454eace03a37e75910a3a69

    SHA512

    bc2ca90dd077bcd2e5fc384b70e53c0e68e113c525e71f77ff2e45846e9284a1e628ebc2f11d22253ccdb946d9850b6458d97f3d2cfb69e92023198b32d80331

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e93077de90140251447ec502eb36a12

    SHA1

    e4ac2dfa8f0cfbc10c1f48c442ee078cc8695a69

    SHA256

    2079531a624982df74d758f394b85d712a3da9c5c97357ae570ccd1b534d84b7

    SHA512

    95bd8566822f88e340c0cf6d20bb4737593ebbf01540be288ec230ae8423304facbe5a3824a693ee199bf319b54f22089af905525d5680888d6dc4b0d6778b86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1f4dc6608d7d71472664e33367d2e37

    SHA1

    f72176baa461c791f8ab554479c708f542249231

    SHA256

    b43486d5e116e64de12eea0ea112dc80646c68ad5793a3e191a4ac01c1b5ffc3

    SHA512

    464fb22779d6d2ed4caff072bb2cf8238ac767a74d3f5c6eea23af41974243649f88a92e1a7f833ae5574ba36322bf1df62ee307f6f7e756a9b114061ec3a4dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1a4cacd664e85ee630a7326e39889a3

    SHA1

    286521fe4d568add1e97c1fbd149d56defe88849

    SHA256

    fbd478d232bcd618bbdb8e66a8834ef0d4b496fe47c7fc4cc21fb6e2cbad5f4a

    SHA512

    ab444ebdebb0fdb4a44159fb481c7ce9d02c0d4e57f928e546917221c875a046a43f51619f19e5b1b6bbae2a88c8c695669da771709dac747fff10e84466b48a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5acb7a099c9211c59c7c4269ceb0352b

    SHA1

    7028e5ffd29a301c2f3b4e34e6af5c7a3a47e5e3

    SHA256

    b073c79469ef9ad8473bd31c4d41689600918829e1ef6c57f5495ecb3a04071b

    SHA512

    e8f5ff1cb90e11a481e62da256cd89e088a97b3462e0e4fea1b7f03ced3c76c18522dc567b4a01d5cdc3c5f2c9ab36b97ad91be173fa0b5e21ed021a0ded2dc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d1440daca5c23cd53aa5da97e7d3d726

    SHA1

    1a11c2ad62af4c1973430b560f9a5cbeae6b6250

    SHA256

    eab691742e84a9fc85909bbb02ca9b876d4632137e3b8f2ab213d911d1d26100

    SHA512

    be33d156b76e820756a4f7990e7a05310ab594c48840989b4242cc113a5e200bad94274742295fecdcbf776c4bf36e83df586d59e23d110640988c27668e9f0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    290ae33718f94779c161ad22cbcb11d5

    SHA1

    4e7d04de597f20990267eeb3806b1b04473a43fc

    SHA256

    0d0cfaa71b309f00c93c4e31cbb9763457f9cede0ec41c798e4ddfe73a2f4903

    SHA512

    97829b460f27a494f6af9df398734464de822a8e35b37a8ab8b56aa5f4c022bd8705785962e433b4f42c0ca3fb60155dcceba6510156e08086291fee1e394e80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    788e39bfcc51a6fde078d2b35ba017d1

    SHA1

    69f19b8575c9f7edcfe5db160d8a2ac6ffd8586f

    SHA256

    042a6b0f7dcaeeb5f139af5eac36ad76135631cb65cb64eabd61f10e09092db5

    SHA512

    b9bef61b5d6f0a1726c052c84cf4ca99462d85246f7678cd95db9d1745d2caef3e5b22de50cf8787bfbe2182ba6e2c55a8658daa9c0911583bbe9b0d2cbf5c1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c32921006d7a0fc4df2caac3a3b3917e

    SHA1

    06bd85335ed95b68def7bb12df96aa17189e57b9

    SHA256

    9e0a680a43b542f607f940c0516fbc45126b1f5f6d9f95b9798bf1b924b851c9

    SHA512

    d29f9dfbbe632e351c305cee41e2a107cadff57cf309e014981c344987f6212b185809fe9e1490995d773db5f5d86940ebba22fa98097a9d7634ef7a5fc1ae30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e06f96d0bbe69ef78e9f69ac1ee736aa

    SHA1

    f759d12748d5a3d120683c17b57188fd76c24f81

    SHA256

    98e3b058abf6e117d22c3649fff3a24f972fab5e85e7350b1b636a5286f5bc1a

    SHA512

    cfcce7b1f8e0ff0a08fe9715d9eb2373d61c59527026abd577297f0239f939603ed48f7c139518c558ad9498a3133a27c3c6b19cb5f52eae1a697d1383cbf6c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2354bf5eda796a703dd22f43a00fb460

    SHA1

    8db6bbeaced73cdfe9a184b5dad946e1ec8ae0d5

    SHA256

    e028d0b7f34404368f3206f8a91b04e2404557df09574324c12459d605a8cfa5

    SHA512

    5a0a1c7ae8528f4d7299a3608621dc0e9b49306bd47d2ae429194533d65b7e4df94730849dbd101eb499d46cecb47c69d07ba61c4646f550d648ea0b210626d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76760d678138f70bc053542570181185

    SHA1

    4792f038ade8b6580da7165f7bb08b57b1ef5190

    SHA256

    ae11a8f4fdc319cb8378cda2643aebdd438407156042853149c249a37cb4658b

    SHA512

    44a55d75003b9a3cac3d6088e0d141178426efdab8cf214867174fda1ce0acaef30055ae61dc837a1f502e6b63f062a2193ae878b1b50f40705d8228fe37bdd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    495b42f0bd3a32a9e384f798a47200df

    SHA1

    819ac8c1bb40df04ac35585d9e71a53305965bef

    SHA256

    49f2fa245a2fed3af26f07771b4ae067e35028d5d11a7ca1f684d15779d693a1

    SHA512

    4cbefa3c8f7aea837e8f6caccb3b871dfbc57a39687692612e7968ff829be201e16204238ffe0616a65891b30e60c3d94d1795703dde0fe1c4dd1d01068047cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    284a91648adf0832213cd17d55eb5d83

    SHA1

    b76e00fe956260378c6e18d8d6cc4d79a1596781

    SHA256

    e71c88967a2f03b851e1fd2b480636bc9d1b5ede4a340af0ad6cda29e7504612

    SHA512

    654b0e5028e06c2edde90e92db101b1b3201027d120259e2023b5c3e475411fd24b430f1f0fe70c012f52afd6c2b7b848c710cf0c1b0455aaa9be31532300af3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e62a95dada482a65e9d596fe3b69e1b

    SHA1

    2b1d74da0d4d40dadb684d2abc192f749877353b

    SHA256

    a4e24ff90bad8efe923fdde1d0fe77b7235b19303585ac1ff3481ab95d3b0237

    SHA512

    3e74292701d1640a5e9cf8d06cbc92ba2753467cf17bbfefd763bbedb6dcdb9603aba38b2408200375b39ff89c92f0678d380254ff855625ad9688e6317e08db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1297aa6e1028e8a1684d45930232d9b5

    SHA1

    f518b5fab206d4ef0c4e51f745c556e3257a075e

    SHA256

    6b9e7eeddbbeaef249909a4a3caedf123431a47976c62ddc347bf25fa02d6dcf

    SHA512

    f5ed83e56fae5a5c7ee6eeace8ba2c3791596a7fd50f770b104271af52d0eca14157d910df643aa98fba30d3f4d0301c7cac3eaee83b792b5d30bc4f6beae5ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bcb3cd4e0dcf2359126081ac20d3aa1

    SHA1

    35585d5d656e7f9659f172da5040e1ae62092bf3

    SHA256

    b43b9083a2652a2545ac886704ca904b5af471db6ec9de3d3754d4583a96ef98

    SHA512

    583fd5f7e9f672f26c840ce8af6320475b0a3c21ad9540143364f9eabe962484104a88e8adf45367afa0eb2af857733814cd6d1978aa72ea1ff55b2ae4c5f38e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d52bde9fe7243308311f9133683c4ff7

    SHA1

    1618730c9fb6e526a97457ea7a0773a7a00f3d1c

    SHA256

    a31aca1f650d04780c5e6d88c3ec9b9b5fb6d822866df1ee6114a7a0e865be2d

    SHA512

    4b0ce0f04248baa69962c89959a891df9ff7fa811cb36c4b80d819266a42ee46ab8f8c087a5d516add04377e0eddb9e579e49667866c266617c02309e236afd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c2c17b2effe3dd3c282e5863bec884e

    SHA1

    50e2d6d36b95a61a9fc599f45cfe397307af2c06

    SHA256

    6ff19e86e134762d3b146c296bc7873738d74559fe69ea764b5eb2a58fd6efd1

    SHA512

    9626b2a2bb57710163172ba7a1cf372b7e2658bccd5d35d0f0477fcf4d7ee2036a2fbf908dd7739f080b2c27050cedb5e80404bc67a706da6572bc2158cd55f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a50d4dc1d148f28950b05cde5388b4e

    SHA1

    1bf9a503a50d71443ecd1b78b6f1749c2b174c59

    SHA256

    35dc91c439940d9a4a0cf3f84edb04064c1311c332197c7b2498b0bdf9f55201

    SHA512

    95705d0a4ae17a5adbd6779598f21e5bb746a1497076d5107a3ef1e946c318188a7dc0e288c58d4f63f98c7ebd4a796c1fa619f4cefd1d876eabe6edce37770f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b82e5f115f3bb666436348e26c665de6

    SHA1

    9da3dd966cdee8fcde0fb26f4650f4bd5df762c4

    SHA256

    36f1344bc538ccef913a21c54ab933fab294d99bcbcd53a0f1a790523f823510

    SHA512

    c2bacebc276153e4f6760c1772cf204cd3a42161b5d75ebf7a0c05decdbb1ac98d30e75cfd5aa5ca28663e7d34dd7214098f8bd23138d5bb13beec37e6c580f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6163620d9aba3a4142b089c5d3cf4e24

    SHA1

    64f8f58b98b2b377c943caeef2501943d2df9a17

    SHA256

    26283b6d124e0766837e00d692fa3ab34f980f77b67659331fe01f64cb1a2f69

    SHA512

    23ddfb8f11398663c1e6a288bfec53e911567d6d81cc57e2c4837072aa530280a67c508da36a843764fef7d5da50577895a528f570432f591aed811267d4fe0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    aeaaccb946128353cec13f77be584f85

    SHA1

    22db07219fa1f233b2e749c7bb86d71a43d7efc4

    SHA256

    fea4c746c864599cb99eb0e96ebe38978567bd853b1a7ab320ae2dd2f7a095de

    SHA512

    3af746c2910ec7254c98f7d7eec992a193bfd203b38b0055db72ce639ccdb0677aa8253c92cccc4e53287885f3e3ff9872ef27b43aa45815eff36691a08a6d5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar1A49.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a