Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:19

General

  • Target

    631ba21d543678ab025037ad8f53cfb354f097c6bf580019be33a3364019c525.exe

  • Size

    300KB

  • MD5

    4990d5be4b737ada6ac3b70ac9579054

  • SHA1

    1790ca8f04ff2cb3ee92c6a1d29855b30343511f

  • SHA256

    631ba21d543678ab025037ad8f53cfb354f097c6bf580019be33a3364019c525

  • SHA512

    22d99a81e8ded9923101864b715eea3cd99a81a1ef19647eda18de711eb5e4add61d6fadba2a36887af6802ba75d0fd8ce26a92fa59de73d30b615e9e7469703

  • SSDEEP

    6144:vmhwqSIB8yXHtcoFa7XcM4qa3IB0H1V2xiYq42FrcsqGJlmYb:vC6IBFteXJ0/EAL2GJ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\631ba21d543678ab025037ad8f53cfb354f097c6bf580019be33a3364019c525.exe
    "C:\Users\Admin\AppData\Local\Temp\631ba21d543678ab025037ad8f53cfb354f097c6bf580019be33a3364019c525.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=631ba21d543678ab025037ad8f53cfb354f097c6bf580019be33a3364019c525.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    bc8d92941d01939771f08cbf473f6c68

    SHA1

    f88390499b07ca68aab2216b0f5888ac507f78c6

    SHA256

    6e07b6f5272b3c559558d3a57ae19a6dab16fa5059cf93ae72c659aae9a9e52f

    SHA512

    25f06bbb363de279c8909955e10653431f5acc363d4f3788fa7c6653295eaa86f624977e593ec7a6cd4942022c99a143fffe0c213c5ba86a77ed9beec8d20580

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3c155b78929535f6a123e3af6a5ed96

    SHA1

    d26d7fcbed9fa9bf18ab7ee2a7affe32090b0d81

    SHA256

    0f708e3912b78a8941f86e8a7ed7ed680f106d757d278396d5021306a5870d5a

    SHA512

    68fc9490b84b17b3329c6626edf122e22439a25be128b13db5dec3c1f64a58e329658252959a918958868be64c66ca5b948ed00c8ec6950d82affe3d7da4bb45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    951f7bfa3555ed804d4b281bf22bcb10

    SHA1

    80ff3ec0c4b11a1eec63b92025c5f8b2ec2a119e

    SHA256

    4b5fe6995459bd47da4f4396c282fbb6c424372912e7d4847683b1661adec3cd

    SHA512

    8951c55c17c4fbe638951b1a7d06751a9e32bfcc815f3dd123e9b7471189f92ab4c8b650d4babf771e89ea2390aea8cd3f4566915a4f8dc6087e26d25b6e6bbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e1bf669e2d097ffc8ecf7fd3c626b74

    SHA1

    4b8cd9272fbb69a61d7b40642c8a9d66ae3c29b8

    SHA256

    1a1bfad934bba6ca1a666e427717de8d06bc33b51bb3707edc2d9b33ef876f22

    SHA512

    02a26e2d4f0d3252f15614d197780948510ed0c4cad5da8b2bcb9668f9e8cd9f772e6a4e9148640196c69a4787a912bf6cb9a9653f68b7c7748843314365916a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29c7dd16174f9588cb776b22aa48c680

    SHA1

    41a2e9d87c0f1f6ea1ddd23448310963c8ae0496

    SHA256

    360ec739ad3950995bc6c6925b27729b927f43a91df355d20ea9ffc4201b1e17

    SHA512

    62ecc82f55898765eae5e0f31868beb8b1badb0ace27532667c98d4de8e70101099c7538ac24c2df1ae5c829189d79bb5c8ba8f3a388dd323ba0cf37a9372015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8ee9734017b866ec84dcf8f8f566552f

    SHA1

    2211ac3e6bd416353c9317ccb95c6a195e9a8cbd

    SHA256

    662e87606d31b6a15ccbb0e2a6846bf1857884747c8a5fd4f90ec18d4f258fd7

    SHA512

    7aeacf144632782c46ef7fb3efe890fd01ea9211111ef734bcca8faac6d529239f9a4aa0d3c196506405a5ee42cab7e239a3d211cf97f53e8bca16531a878ebd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8574d3bd08d637daac625ab9259a4588

    SHA1

    001090df63fc23fb009aad0e863180117c9c1d28

    SHA256

    f21f47f702a20958eb6385b3801eb337eade12e0eb71e145d7e0bdc398727afc

    SHA512

    212cdc5ba94866f6cd84e934bb75d59d4bed7709288fbb63d00881be68bb52c2aba054f83c3b55db05276801a1c43e2439058535af81e897c63763ecc82e0965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbf6a8c1d0c3708327d01ec296475d7f

    SHA1

    bc490a41863c177ad6e197691ec97e7feabc01be

    SHA256

    49a3792bc3d11dab4584978e3bc6bf1fde8dfdabf98fb1e62ec0a33bc85f1766

    SHA512

    71c3aa67cb168d4769ee7fe4fef105e87f25eeefe74343d1e0c72a9ff1dabf1f035f3baaedfab3dbb60ba21e45dafa95896a922c7b28583981dc3d2ebbcfc6d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbdf30aa7a2e579ce31a4e019fbbe738

    SHA1

    1a94d66355445d095cfbe5390fc2bfce57aca0af

    SHA256

    307c60724b03193a259801f3effb4c47ede071d5c9572753f72776100563880f

    SHA512

    5daa1597d95f9a0402c8e696a368e1b681cbff17bf90de7359c0e86aa9cda9dacc57ca21da71f99a4fdadaf7469a77711d76ce798c2c05eafdc38d0b44f71b84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8da350e96ce67463c1c8ee17bb56aa9e

    SHA1

    d5e37259f27d8238d9783546dc5de318dbb6b045

    SHA256

    283d090ddc820a52f6bc52a451b4ccf33bfb5277b429f0a88367f2d503ea9fdc

    SHA512

    63edc11420598c0809b419056335a843e7edbb2da4a2e544eeaf2db63cb8378912e70238dc99ef17a328ca7cb51067e8a466c34d19174e85924b44790ae4993d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    59d66cfd29cfb941b4957b840a9919ee

    SHA1

    ea58c54ef2d7d5d196c21bfa1b3cf5aa0cab6184

    SHA256

    a426668e849ee86727fc681cf7b53097695b8217fa1aed19158155b3bacbfe94

    SHA512

    117525a7d0b139622b51a06574b53cd08819071d78ee0adc6dca032b87abc054259cf08412e343ab3f8ea21a3dba9de8754d70075028cb7f58679c2bdefdf45f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b456632b2a52c13ef2b78ea1a371d4e

    SHA1

    bdcea660012e1c232bcf0459d738c98997bf93d7

    SHA256

    a0294e936b59a85ef74dfdce9f284e535f1ef0f2a1488979957fb507b7b0cc7b

    SHA512

    fdfa88a3873865ad18329ac562cf1d66be45bf5cc6659eb1b66bf396658a00d9b8f878a9639229a64ffb2b7e32c569ddf16870a9e27074047313ca7f79a05a4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d26ac1e09b317002f0c3b97796ae2bea

    SHA1

    23ec1578f04e17911bca9ac6a02b240a8e908003

    SHA256

    7d5c38825af78314cedf68582f736e1647c7884a4170d102846f838fd93423da

    SHA512

    648bb4c420155deec60196d1a80b3440e0e93e122bd10cc5743ba67e0f7c005a1c05a33bbe2e01b2b77be957f524375e3ee75ba4eba9b0473c574a2517a9daf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff1b8958d3f4eea8246665234525cfc6

    SHA1

    490c08bda07f079252822537e5d4e380ef14e999

    SHA256

    61150494de53284c080118bc0527bbd0e5a01a6f530bb4a3cb68bc0b4f5329f2

    SHA512

    ae0b384204288ea7a0d266d3f25fba1dfe81527130acd9534bba04f6353185cbd1b954926e0f0d0bbc792fe440867f020353da9f1ce2d53a4ddc61ecf22dc093

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e66095f25eeeb2cb91691cb310be1ce5

    SHA1

    00a78942acec43e30e1fd9b055e5c8f66246224d

    SHA256

    fa55b3e3864ee26ea319642c35963eeb1cf1335dd4cd6f8150d0052f07e6ab8c

    SHA512

    84a12985f8adbda9bfe0fc5a6f5b8078903b1ccf15aff4423a588943f98dab7be9cafd2a94a1fb56aebcf9b55c696f5af21ac893c1611c309c2e9f087b48a028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea24881d383af60a2b8eda6d0e662ee1

    SHA1

    94dfce56c84c71e5b45d9e6e99f2ec66911bd859

    SHA256

    3b7f93c57e089491783024c6b628c4668b4a52b86ac7be1a3bac807792924250

    SHA512

    a175e9e1af396423f43f092eeec1202eb2a7e5b4d75faa82ab9ac7e7d113b8b7eb535105aa15130fa2b1fff2ad99c323d69443d630bf0c3235316217f843e4eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d42a6c771cf6832b7ff47c5fce6562f

    SHA1

    b7fdcbb3c50a059adab219666eda9a8011ae35d8

    SHA256

    2692fdb27b90d97a385c258f1067890a9c488dca8ece50f3547e4f4e3959bd09

    SHA512

    d28691637065afb920aea9547f577436583746201da1a4401c8d7a0b3fda3062af64460aad6d279fb6e361dbd479ffaf204b823b3e7fcdb35e489fc96575a625

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a8f7bb3e488f3135ac259bbb3712e2f

    SHA1

    dd0ea5a15a1548487081316335462635c88c6ef9

    SHA256

    109514080483c1d66d099de345a0e689de0065a5ad1b6f8fca49296c2f938997

    SHA512

    1fae7d0afe0babbe25a6fd6a37bea3e4dcca3ae38c20a5f4c331575adf6f1150621f524c29d3584eefe1dc6df80f9a3faec2c9060f7da806c07d52a8c1ae948d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8264c4e51570f4f63fb056f4e9f7c8ee

    SHA1

    b44df9ea7d209054e3b4f979e9b3866968f7fe72

    SHA256

    edd163f9820c8fc422cd864675b935aa4be332b1e4dcc6ba4f33f7f8023dbf1b

    SHA512

    8bb5806cd0ab6a5788c4e4f2d7d852ee923efe185a85d9a1c2ddb6172a9058284d78ea7fe982a75c9f6c10285c5a77dce3ceeb1c7edfca7872609d868cc51e4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60ac78d77a16ea627812ada1893ec721

    SHA1

    d8ffab96642510685ae3141722df0f41c0c5013d

    SHA256

    04979e0a813b3d8aa7d21e4c95579fb6d5d74709d369448051c17335970fdd93

    SHA512

    8957f7cbb703206a71836973d27a55e844359365157ffa86c9fc9fc40ca98be2a848a1009f6be34d4f4b26b7ec58d5776330537851d399643f9f776639ecbaaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4bb04e2e55f9dacc2b819204d566a77

    SHA1

    e229e5f1894f3b09f4e16f626ddc66de1bf5c07b

    SHA256

    b0958ad22af7ef390fdfdca186147ce36dd3a1668e2190734a5108f8dc426e03

    SHA512

    d1ea3049bdb72e743f780b625b3d7721148cd98bd9de1ae8dfc90714a89fafbddae38407ec45a0b9587e6fd08260e81f274511b2f359079b33a8b550253a693f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fec8560067f139c3d77d1b1aaa3c2a13

    SHA1

    dce0a53ac62f53a7e0a50b79b46aa4b3f66284f4

    SHA256

    432d75484142a212d2bdfa7b5df3f10a953bd050ab074a745bcce55bc50c5dbe

    SHA512

    023e9e10d484511e331ac31c1129e09d27fd4a51b80cb8da73c6aa74d3fc0eb75760cc49531d6fee5bc10225a02fc95107f3b13c595b5c0b2d884d4904351ab3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d3c709ddc48d5fbfafb4e5ae27247ab

    SHA1

    6611e3782c5eabfc3b4ca66a268bfb315df194fd

    SHA256

    9dfc6ab9b41a773e7a01d0c8587f7d7cdc3570773d9deed5da34d066a2e8a82b

    SHA512

    d26f2cfa722193ee72a8e151ec6f7113cf2f046b74afcdb9c607d42cf65e04955aa1853ff897127895816f2e2214c606b216808bae9998fd44f83bb3b5bb0135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fd624621a5ae0a2cb53386ba0a953e3

    SHA1

    b53ee88bf65a00959d19df41d9ee68bbb60673d7

    SHA256

    429c6308913f662013351ea66bd74c9ff34cd0587c26e0bcb662e5a686a0d875

    SHA512

    0243fec9c61ccd5f5c796e6c3ed3a052dd5dbb4f72a8c5f6b9eb830929db449a3037f96ff9dfa9bf8e26d3c106f58d84ac6cd5b51d254d7cc10ef986e6c920a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95c319e0cb7ae1eeae1951c41a0513cb

    SHA1

    ba0cf030f5ac413f641ff84c799ac5dacdb2747c

    SHA256

    1163a393180094c18129c21306a31d36a3d56b7093dcfe55372860ee13059b5a

    SHA512

    1c327896838d22b9e541b314cbd043f75aab9829dfa9c5f92e15f201a8ed054a60d455e9744bbca3ff527f0b083877fa0b5f225c0e42f4dc8aedec99a2126b6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5c65e52ea0e1bf548ab5411c0642a9b

    SHA1

    e784647b352e4b3bab1be75aaedae3186ea62121

    SHA256

    a52576cae44cf96ab1a03eaea4a0012417a97931c204c56c1ede0f628b0a1c47

    SHA512

    f40f041bf4d561bf9d5f0b2a6b63b6e19bb5209fff23048aa9eebd5e43dbf0c7edea573c6b54be6729fafd5db0fdee87a85f771a372cf31051d81846b8b0e7f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9065ab04fd27529136e6d9cca6c87b7f

    SHA1

    4c2a09699666e9c9c68130f6cc76557ef9049908

    SHA256

    075e5fea69dababe5b8582f2bb5dda290c9b1c84945a3ffe1150ddb7d6e38fcf

    SHA512

    25360a95f8e882df7e91dbaeb85a82427868943ff4567c8d8845486e9836ada7d159abcc044d8d59cfe092222bf8878b68c24cc956ea90eebbc94300e880210f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42b0996de4818278a7e8867a3124ef1e

    SHA1

    4658cd20ca61346133214eaad74f37545462f41b

    SHA256

    6b9b8b3351a19fb57b38ae63c2849cd80a39534e1e05423e95250afb445fb917

    SHA512

    51927cd267d81538f2ace1d5c500623ea0c3ab869d1d547785584ae35ee9e2ac876e1a785db998f2c7cb38030498e0c75a14e3b3d9559d3a4c1a656959b958b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19fe836b7c55a9d7bb288f48771e4b50

    SHA1

    a8bea05b5d1e173ec9c37360bed614cd96b660a8

    SHA256

    2acf29e29918919ada56373c7cb7e297bccb4c7005e8b71a12871ed38c4346fd

    SHA512

    08b9ffc8a2b8569f9e30df99e1766dee94cbc2a20cbccc6cb712cbbf552a959b1b8c3955776c50a79cc4513b3346ce796ce60cd0757d7bed33553410b668180a

  • C:\Users\Admin\AppData\Local\Temp\Cab32C6.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3326.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a