Analysis

  • max time kernel
    1559s
  • max time network
    1561s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 20:45

General

  • Target

    https://crypto-o.click/K1XP8K

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://crypto-o.click/K1XP8K
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    ebff816942c1edffbe088cfdaed9c677

    SHA1

    f317c5840adcbd432c86bb7417a8320363e48b17

    SHA256

    3a60e140799f76efe44969cb9538647e8280b457f8249a084cb1b64e8ec06555

    SHA512

    a6f9ef1666248ac3453b2e93f1ff70f3d7d27495bf1494e98994866009eb1d7c00182c8914f342b03fa861cebe4c43b1e5f6701bd76a735d37c5e165b83b34cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7a86af8ef02cc3398af818fa6932e273

    SHA1

    eeb97cf3b2e30292d1ab778e1f3c8f941ee545a4

    SHA256

    03f21807f256ab74ffd53c8c5b534c23e56bb8ff360a82046f711cd3e8c35d13

    SHA512

    e098569f7b8ac65a5cc393a077174710ec7e16a37ab879dd24c5873b7fba01c3ce99adf365369e871a24d6a138e0fd58d08416166b8728bd06fa3c01c13c249b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bab27efe5b3960427dfea3e0f3e5246a

    SHA1

    45594c92440a67c0e71811d64074339deda6c4b1

    SHA256

    d5f6abdd70f49a411c773de0f3cf5b1016560c3b5df33a196817bb9f0c71b544

    SHA512

    7fd3e61118bd9ab0e3896b2f4d5d5511c1650b3db50e613cbec660813db8e22df91526d24492d1747f1d05690951666bb48742e65c73e2bb6ba671aef2d71a5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    05a1d66faa7bc834ee8e47e53581e262

    SHA1

    9c4ee8dbecfaab6c658df339245cd9d1c080ac4a

    SHA256

    1931b081461f9fb4a2daaeda8dbdc61711233f251438406483e36f2a5ab82121

    SHA512

    c29d37af992b19f517427c902006b6b0f4d378d7ac51ebced87ff2711624f02989213d8f27385012bd6f91502a6ec0b3b38808d977891fe25eda532be11ec7d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d326d940a32c46363c824cf46e9178b5

    SHA1

    26f6c5a5728c4bff8b1484f53009c2b4cceb99f2

    SHA256

    63a0b24a8984547f963e6bd5553f57799fe14dd7c4f41985c5be13ce70b03494

    SHA512

    94ac0d2be76e4534d07376a0227dcd4fcd000c6683437caa7e4594687c8545016e2ce8bfbd585f7e673ee07be920afa883614d35c560a2efb97da05f3f8e51ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea5c6c300b79dc3a26c4bf7d145ab3ff

    SHA1

    54cc29644f9a32b8e1f3a708f6cf105f52d68bcd

    SHA256

    bff451f48824de02f46e82cedce8da4d0160859037d1104bd955dba8aed19990

    SHA512

    e269434e7b9d064043868036efde9858892fdcf1400d455a209560813202361e7e62c0760077b65371383778a2e6ca1f94e9a881c5534165f8ca6df525683307

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e06276aecaae4c2db8532cb4e14f7a4c

    SHA1

    ecb285a7fbb85d813dba7cb7c704593914b890e0

    SHA256

    80d53cf97eb52b1745ebafc4fda420f11532cbecbe9660c1d65dfa050703db40

    SHA512

    0445a8b66c0654d3531a46a33bb85588223e495db7d2a27fd947bb4b5b3b763d7ffdb82f84bca28d844441c20f25d93a4274a7a0ac8e598e051e95e59ed8c9e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53bfd3fbc9666fef9153d206c306e0bd

    SHA1

    78e2833621b3174ebd45785eea74d17e05968c37

    SHA256

    09ef2408b9cb9439012b233291f5213fd85f9c077a3c62c7c21e422476ae40c7

    SHA512

    74af6139e58777417c4b4e2c310a415e5e59e81d10d663731457c5cb893d213e9e18daf702a698af3a8eeef1466b5245a1e4c9ba05d9bf66776388840cf3c34f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cdcd1056aa766ff2f43e35ebfb410990

    SHA1

    1a916f30d1b9705a4469ddbb4f2d2f1b7004ce59

    SHA256

    f19e47912c75e2043d38ea39a741494ef4d2fce41f85f7aeb6528e0b670b29b1

    SHA512

    218852e5dd37dba41a41244fa407ae39a93772fb39dbc9cafc8c1991dccb74b6336518c6c6e2ef8d3ee423c2baae98b0950492ee6443816e5d61c015fefa8b3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7d7fd75d58fe92fd9b888ac19cad3c80

    SHA1

    b152897b49ea17a2d48f0282439185810d69a484

    SHA256

    1b38d50c6a3cc91f8dd986b4b344e6984635a4201a1126e220483cddf8b3aca1

    SHA512

    1dd235fda201700416d731abe669d2d07b02ca4540bcc58b115999dc43db6dd066a9c54eba9970e47751d61a6dda436ba46c09a11932f29be44c2b3cf622d780

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    14e3b591b01f7c62dbf2cb204b9885b3

    SHA1

    63aa5d35128e2b90eeb0ead746153711fa853804

    SHA256

    6b92fd425f143557abd2b266539af2687bf97a17b6de2c76006aa0a00af8cd9a

    SHA512

    68515fb52d5f0213fcb7b7f948917bcd46cc23d7a4da23c371ae6df2aa46863d36629f6b35165a102c3c0f978a4e14557c10a8d96fb593b822cf67685e13e8fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    34df5d4dafd533b4ab255b842510ca9e

    SHA1

    aaa56d5d7a7f408f4a6d0017f828642324e4f796

    SHA256

    18955eacf54829be8ee4bc04407913b8ce18c03ca44f4b4a357c21eab8fccb18

    SHA512

    d609fb3a412fa4248b247ba908ed35d84789c764c39c5d52f3a5ab9a9f57b237c34895fa9e8a569a6485b42887f1cf1ff899ab1ba284d1eae7a35957531900c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e3561ce38d30b4e91ea2cf6e3d23c581

    SHA1

    77537f298ce1a6d0156ca51cae00a6b7481dca6a

    SHA256

    b4206e318ca0b760d2578182c42ddaa8fcf10bb4cbd74fc510d5a9b69d10af3e

    SHA512

    64208984689568372bf9159e8c565194d8ffc9024b2759515bfafb2a4af2136bd6567af5392a0785a14116fc636c974c838d7874d91f2a4d73d9fc645b711899

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61dbb757523d93f8b519b16a97967d0c

    SHA1

    f3d4226a4fc3d34e585a18b1f5c2829bae1ccddd

    SHA256

    d381883fbdce1c2dd452a64e2ca29b096148fb185cdf32d70ff098a6e0e54a91

    SHA512

    a5d580502b7f58663005aecb034eb0448ec01b22386f24ea16de961cfea9c9915c1fabb1f6efc9db07530cfd89841cf962d3518c3c2e96da84deda00ce0fcc31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dbebbc650e27a939cc8ff98abeca1c63

    SHA1

    7df1c97294f509080cabdf96451573034826c815

    SHA256

    ff9bcaa1a9d4f9f3051bb7066fb422572d04850fdd748256e5bea9b0983497f4

    SHA512

    1328bc06c8b639bb2c759d6a4b2d9c5dfbcd51b0afabacb4ba606673e55cba786b9ff061b87ae8e7f5aebe59bc31488a6922421563855f67dabbd656d67a432e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2fab9d57531b78fbc71fa3241039ccd2

    SHA1

    e58e6a59b2cd110e4c68217281335a9493790610

    SHA256

    2b83109488928324d6afeee9a62bc69e7eb1244af4e02fdb5bb271ce91eed884

    SHA512

    44c68c635234cdcef27f2c01d3b0eda76bab2f3af4824a9e9f27b69069de7d481f537f732f62b05a5b93f2126de2a24b1b4c882b648b35072fb56f1c102c42a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2ee401bedcb04f5ad548017bf15261cc

    SHA1

    dec305a08ff12df29acd11b1189cdd7f96bf4c55

    SHA256

    76f6cd84f9394db8393b330189e3ddb7c28ec083a116d11b1db141b630ddead8

    SHA512

    a17266b847b65f77c885aeb1f55d8c83e11c55a15a0c977c265c1d2d5adc18c4765e8f631f9adcf3d031fd19fb777dc0e82e02e7f57eff6e243b0bfb54c257ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7aa7f189af15c7f2cfc3c0b5c2de9175

    SHA1

    67049148e31524eeef01f5fced470dcfc86aabb1

    SHA256

    3764b8034222ddcea0c6741c8578c600a63f119b3e18bb948df7b70482a8fd38

    SHA512

    961e2c373b4f523df542be9df7f2e87a817e760cbdc627efb7caf5201fba86b5317aae5d3ca20dc608893b786353d963263fca40c73283ec063b2243829bb2db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d03e89b73c324038d162b91b5f2aa6f8

    SHA1

    f63fff9b57753a3b6c5f5d7d33a97cf4f8d6f464

    SHA256

    3a31bdab06f7004dffa2f29ba8dffd6cd6bd0034df28ed4daefeb5a004cb7acf

    SHA512

    bdbde136d029bb693a2ed16216b1bbe0bb90d52efb579fbe6dc81b1190c2cdb1a69a9fb1ac4b4b3c767d285b2f65987229c01b87acff6f59ce3bd8764e8c6fc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    464e328de030822171aa747a7918da48

    SHA1

    52e178af94ca08188942d48dda31a26869bba736

    SHA256

    36be3c31dfdca6783380ce276680f5c1faea35ee395303dd3bbd752b61a77eaa

    SHA512

    fda37d9f8553a9075b5cd72f4bdf5dfa443e0a1e1b36875219ffd6ab59fa1cb819ae8ca6cdda671212db8d6932c257ab4941d9e19d06c298a7d3bbb476ee5ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4d5e2e303255fe52d23411089aa7a2a9

    SHA1

    d6c86498b21b299c0cc8c7f1239c9ebe66aa7a38

    SHA256

    a8de2976cf96977f884b0dd94280cde48eb7ea20846dfc3c7d181f414c757c71

    SHA512

    b3c707b5e6ffba2d163a8e929f6c29e624558478f4f6162876de274d842f7692204489131d27ad745947f3b906a97cbe3ee6371b644e6c0a3bcf5983e383caf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9e95ad1afe65df0418e4a2569ef79f45

    SHA1

    f67548a77c1c7d256938de98d8299b4a34eb0acc

    SHA256

    8af9a7ee8aa9b7680222d4222641c9d8411f81165a8d38c7e47e31b2225c9bc7

    SHA512

    1868a8ff668505b527cccf6f57081ac13327def36f8ef30b69a20f2be742772bcce8ffc396a08c611758d5db3f016c5908a8740665be503e307c9137c283785a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aceb8f9226f6fc9e970a512ea8ef66ac

    SHA1

    210a7387f32b4766cf914ed8b7f84f124150c97d

    SHA256

    8ac5a5870c998ccb5c97685d9b42248e43b2dc433a538db82404e6f7718ea8d6

    SHA512

    e792f7d35a0fd695406d7b1ebec11b03cb26d2a530c387b82f384a4d8677d0e9edcae4a3855d8e364fbf6b8574d86c8571dd3f74a3db11639ce97a49c1281af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8af54945e96886ab269dc05330054053

    SHA1

    7538d594fda555e30eb8ac55073bbfd3a43cfc0d

    SHA256

    811926c849e06bddf25aad8dede32d902a8008436a294797ac0b64f7066b2074

    SHA512

    705ef88e7aac3a8a49a503caacb649a03332664582c20d717b55690eea83ebcf041536e513fff46684c2507d70112bb4c3fe5eb40ea42423902c6d13d7d72a55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    58f59f47cfdb12ce506faf5609537070

    SHA1

    a0b58520c98d505d6f479f7ac1d61e33db462fdd

    SHA256

    6571ab8cd87ea55655a7df7e436940edc34eeb700bcefe110d3bbf2430b57be8

    SHA512

    2748f0a4b017bc80d0007b7f379a7840c5383c288fffb7e9f744aec80bb132a5c42e47feca21ad41a3c5de2e345f7b70d99bea350146167d203cb9e503f87bf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    83296e1930088edb5ad42058a05eca7c

    SHA1

    80c39927e66a899a6090ea865e1d7e060bb72795

    SHA256

    6e6ac511b6d2beb2c4dbf81e9e4c429e3677881c3e1bfa6ef18833ea3671711d

    SHA512

    d5494700a27acb07f9d9d2d88ccbf1a4c884e56dcbb3f258af19b5d18412091f4c53a7c3a017159249225dca79b380dbdda2a976831e427b8f7de10eac1b7c46

  • C:\Users\Admin\AppData\Local\Temp\Cab251F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab2833.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2744.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar2857.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b