Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    readme.url

  • Size

    328B

  • MD5

    63ce37659e34f6542d31a4bc64ec19e5

  • SHA1

    31938110d10a8ebce18ce02d1ebaca0e344a797c

  • SHA256

    36dcd2cc9ef2a279014b4f85915100f62d36bd0c2cf439638d4ce0e9c18cc2ff

  • SHA512

    39dc956c870a2bd80786dd215b503e5f22a1259bb858ff37ae601cb11d425afd5304e6472512c99afcb98569f08990e1d03df5e3d392ec484b1a98dd3f7b86e2

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\readme.url
    1⤵
    • Checks whether UAC is enabled
    PID:2952
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9b29323e1efa5409611e92a33ae7cdd8

    SHA1

    4ecfbc4b17e63c9b0bb65072940938d286581326

    SHA256

    2f37d129b70af8e10818314e3691794d059370f6b8f36c0fd87a585b74498800

    SHA512

    249c950350c357dd21ead81a2f9c8cbcc9a20d156a2f0ba424cc2223f0b3aeadfc5742049b8139f528b237dcae5bffcb07d6283b7e9f86a3c4148f8f46599e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5b358546cebe5a50a8d98c0becea202e

    SHA1

    0599b861b1cedb4f91be658bcf5f5eb21d04c04f

    SHA256

    ea222c9171ff218a8702339abfa90381ab34c929ad66993fd1544754f9c8818b

    SHA512

    920c6469e14235295fbfc47a26aed1beed6354d33cfa803eea56e57f7b7f04c1c15e52d831de7571d5d45ae87f40b3614cfb9ae5c8b3c4e4e3cf2110ba975481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    93724d3e3d2beb7a826ef5537ee68b02

    SHA1

    4e5ae75cdaf7f3ff3f6dd83dfb65f5d4141f735e

    SHA256

    3cc6ffe6ae9d596424100e98b37435b819c140fb61743161856d872fa0ac34ae

    SHA512

    d620ad8d5873be0c7f2eeaa8d597ba00671657d3828bea706e2c3bb0e9e7d9554d367b8d0c4ee56a68b0c2d7c957008e2165ee8c23a57f8dcc25eb23aa362ed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    78ca680e944dcfe7677c7f8c6cd0db3d

    SHA1

    672e1acd8acd6812f32308ee7dd9af11670baa1f

    SHA256

    a09c491b929151f467298cd59db5097cc5d7a3fe619664b964021770c0722f4f

    SHA512

    84e559a2aeea9f1061fa6c5a63375612e6c6a77afb58b2d43179c55c891b1257637fb8df4931d8ac70c3d3aa8248317291ae6a4136ede22b22c94615980c739c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    93960263b0684403a59a47b17dbe1981

    SHA1

    20a32a563524b329753eb503388022a6f6c4a1b3

    SHA256

    6ab620fa2de9f79845397836943dbdc96e3d6bd7bd56e6214d98333b1daefbf9

    SHA512

    2af14fb0a17fe43e896fc7cbcb0e6114f2b03b3e6f9c3fe8ebbc353cdde9b8f21784b314deb6f07ccb3bae0e30e72fcd22880f92f1881b11a27ad50c3b00b282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a696253006033a4e3db2aae38568a16e

    SHA1

    24734087de718dfcbd150fd2bb461a770bf595d8

    SHA256

    cb67713f5778355918ec5d0bf9486d9922b62f5623428f43872b80a582c0bb44

    SHA512

    afaf324c708174b44c4033903e0a46a2584419447ae438858b7443ea35f269f99aeb8877c0d50574fbc42775e97e8f4e3dd6c55e124c547342d64d1522441c0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e02feae14d733322eccac0f9e94273dd

    SHA1

    206fb5c2da8d8ea3a0433b70a14e7c9649cf460d

    SHA256

    0fd909f4fe6a15b7bb4b0f4291e45b13c4885309d50b192c0a2f58029bba7360

    SHA512

    073c18c6834cfa7c1d00503064534ac870ff924abb3e36b10dd145c84de2ce031c1e3957cec4745496d4f59df5d8b79d59e53a313f4782d7fda7e844215e0253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6c89a052d0f2bd3f6776002bf43b3a3

    SHA1

    042a0098ea345aefafb294c0f4fb4a2e5598a002

    SHA256

    fddd973b1508bf904b691531181fcf85b22b95922ef86294412e3da60d7c35a9

    SHA512

    e2c1a61518e81d06a3551151ad4069ca048f08e55c077cfcbde6a604cb244b92ebc1345fe52cb96af8f75d17eedaf5e70a45931d07686b7eff4ad330cf843261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b0f4d3f162b7b07190609fba4a725c7

    SHA1

    0a844f7381f51f990fc3793da8ba58344b5fab23

    SHA256

    4a0637c646b4179887a456c0c95a33263b9fed918c0fef294af339170acaf2de

    SHA512

    0728cd59db5771d1ce9a49a9991a786e6baab9b6e23f874a967b843c155418d1e84d35ae44a4083a864b816fba1905a070d78739cf66de8834d876c31b23f2a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2fbea6c24bb8a03adba4b2a16e098569

    SHA1

    693b8a76477b32a200e0998431357c39158c008e

    SHA256

    5f075ce336eeecc462b6c09cdeabd6106137d3c7da0fb3b8e82bcc133da73ef4

    SHA512

    46ca4206646f0f2e52789df9414519fc87ddc74e2d180bcc3bb4b854cac25ef58618680248cfce7d1eaa805c40ceb2bb13a0eec29b16ffdccff85d9f06e76188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a98c037c00d11b4864532febc8023964

    SHA1

    d58f1f39fd0d61ebc48c78bbbb23d24509ad1b8b

    SHA256

    4422b6701aaab1d91c81bb010e809d240e8dd547b561630460fba9e8a0091b91

    SHA512

    a7acd2e94204c6ba85004e37d170bb8e4107b6062781a85be2f96a223dec3702bb058565440b3fbd06d2a6aa55be29220a602080a10cae682ee1f1eade35d753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f19904b34ffacf3242f051dd9d396b2c

    SHA1

    1d6ed387b93f5b3b78bfa311175bf1cb8d130be2

    SHA256

    604e624cede36162e0da6858ff4edc78a21f10d98016fff63a5dec34d1679238

    SHA512

    7abfe72ae0ffa784e13d07bf1de5eae77216aa11ff4a6b2beaaa5ec73f17865a410588348e358e23f832bf3194e05efe71f1aa070e1adeec7ddbb501b83613e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c5ea9630675edf0a8cb8bfd0439bc76c

    SHA1

    6c08c91706898f0daa6e43a843b622b4333dab92

    SHA256

    7172a6d3144b1b4b487713c9f99185c44cfcaee56f714ffb036548fe8ba82d53

    SHA512

    55cb8a7fa2b8cb12d44efe6bdb3c83593fb82843deba10ab2b023cf85ab2be36dbd4863377c575068a43820aafbb96a5d801da0a26f3b0f031f7b4fa96905f71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0d70ca7c60f27f2bbb2c67ae94ffe941

    SHA1

    a6001d3798de8fd39cd08c2d1d4e31e4f3d1d7ac

    SHA256

    4036baedceb775ba0ea77fa7eb321f91162ddecaa4a42afed4ee612f3bb5a4de

    SHA512

    810dbccd92e108d2c7af0ddf9c99e1acc84304e9e103e57a65656b3fffa464e4bcf23185d59a83de063f6e3164a7a6847a45e197b623243127bbaebb6cab2720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    49f7122e4bbcc358c1ed19870c047192

    SHA1

    75f697310d5b0d2f075504b09180be4b10a9672a

    SHA256

    8e24da92600a39b58a715d07f6cdabc1cf0f736ae7d81a6bfa8adfd9c64fa922

    SHA512

    a9fb967ae027b4b75dda2357c8498b0fbe5b731cbe01782bac26abf8c687eea3add1f2c04aee99589ca3dd782b3214c3a97d007d49165ab311e1241becceaef3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    744142070334c66e2773f7bf0d3a4c03

    SHA1

    aae8dceb12a1edf8e3ec87da2e9c83a99a970d05

    SHA256

    b75e198d9b58c21fce3b709383bd15b9a4bc8607304b50c7f4819fbb4730c72f

    SHA512

    e63a7cb8358aff544a4ae49622551a5ecf524aff384e1e4fd371c07f7a3e678297ec0b90582fe8943bd8cf696ca6f811155bfe5d2805217de4b45669acba6e14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    43c6adb250e0f94cb6b0e06c49460023

    SHA1

    a6e38924f9763ffa4daf004f5250363ae69b0a7a

    SHA256

    17b92e138697e730aaf449cc0c4ba6cd02196236be4254f103ec05466a0a92e4

    SHA512

    6c492b598e99e11525449d64abb1af6638599b73314150bd23794dafca74556db9d2df10252b133f096090aa0bf848975c450bd1d403c88a605c29bda301fa7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1f01ecd7636b95a52a6d05634e2a8c8c

    SHA1

    d3f0c701ec91227f8a0853c1c712426b64e8c6d1

    SHA256

    8a7de6dd227482a949bf6a8e242a69a83cdc5012f3e866248db1aecb8f088f43

    SHA512

    128a6c4fe81ccb0f44e6b43d906294caeab712a896cc4f559892222bd7082b30a5958133e0b4295373fbd474f27434cc1aa154743f40a39678d6c48e76755c20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    49177591e1d2eb01958e8e8ea1dbb047

    SHA1

    27da9426b1dc21b52925b9aa8c00a73e85094c3c

    SHA256

    0d138721f1fa0db296fce74df9ba6c5acdfa938b9171e8f83522000bca0bb3d2

    SHA512

    494875a93dc24b9fa26b59695ed6f6f747761f70351881938337f01a96f6941ffbaba23f40ae5773453a32b0561f57c6518de894a84354edafeb37374cb5a4c0

  • C:\Users\Admin\AppData\Local\Temp\Cab259C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar268D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2952-0-0x0000000001E90000-0x0000000001EA0000-memory.dmp
    Filesize

    64KB