Analysis

  • max time kernel
    1565s
  • max time network
    1570s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:24

General

  • Target

    prometheus - agent - Bastion/consoles/prometheus-overview.html

  • Size

    4KB

  • MD5

    53a74062a4df0799d12b761eb1e98041

  • SHA1

    469e4cc34a536fa4d4f662f459ef00d7c221d514

  • SHA256

    aa1c937e96d3d8460d729f7ec00558dc088ef30bfe217ff877de0a3bcf906212

  • SHA512

    2cbd93562da3031b9db2b80376add2d923c06fc18efe1943b274169a42fa579950b5240797bf2d06dd281fd3697d360123232c5c97253638f29edf85a6489b31

  • SSDEEP

    96:zK7tlIuqq1etJY8KuMGIxYTzNgxnnvRT2yuYKuqgzHk80a4K0av:zkIsOKNbTNK3b8V4KVv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\prometheus - agent - Bastion\consoles\prometheus-overview.html"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae9d636ea17ffb648d908e22b2a17ac2

    SHA1

    cea04e33118b31a26ecca47039ba2d21a8b4bb7e

    SHA256

    11b7408e95985d310accef4fe02c5f9ee7a83259f46555dce75f259fce62f3f9

    SHA512

    4cc3457f3e508d6cd7e7d1ac580136a270050035144e9e97542b09f8a6a5faea99ff5cde59aa11cf2ee7d165f8fc1ab1e25c80faff802da9c373e46d048bff21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    675aec1181c6eea2b715fb700be3175f

    SHA1

    58f3b129ba7d5569a6a16ec7758079aeece25702

    SHA256

    3439c2939073fbc637cf3745ce46575df1d476799209a5f3bd1c092c1206938f

    SHA512

    30afa46d2edc01faf9df9f8cef0649055a9cf14630f9390513b69b49a951e6817b4e10d06ca66dd1998bcfd1d7d65ac3cfa2b76f36a747bf5179bd701caf925b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7e79cbb991a90df928d2b00c65920e92

    SHA1

    0decf2afb05c5e9177a97cbdc145731bfaaf334f

    SHA256

    59e49981d2bf11f4367fb46418731424cdb41bb5669b623b155e89101917d9dc

    SHA512

    4b6fae301a9c815982f4e4c0afb73596d9172d041387c5f572c7e2ae6bf89dbae7874c0206db7ace090e730941dbb9fff345a369c8d2efc2d1be3b75e989d504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1fdd29baf50bb0854bd0a7392b56b8da

    SHA1

    3eb6266319a332aa02239a7c2d01f372ec836b66

    SHA256

    78781a394b81fcd659bd197059fcb591edad3950a26b3010069da31ce7316727

    SHA512

    3376f089bc852f8d6f54514a9914017461a1528968cc46fa33d459996ee719fc8ff960b6c38113646595a69d03e832d5eacc6ed992073507cd3239894435399a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    498b7a1b07507ade9d48fb63f3f73d0d

    SHA1

    327d7f30f22300c5f5f6ed96340a88d58cf1ff2e

    SHA256

    a847e9f7e8389e53dfed8d881cd6ea09a243cce967c70f7025264111e4ee65fa

    SHA512

    9b23e6ed4878ebdd628c129c1c51716400286b7a7d62439b565a25e79ad717413cfcbc2a2137163545eb61cdcd89417572a67f30d1b3d924dfc6a45341c05cc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b383ed9955ad534994f3372a9aa5deb9

    SHA1

    b4607d0e7f7d9f13b21d51c75ac716d71748c659

    SHA256

    a3a6cba6d52df9c74cfe92c63040fedaa9d59914f95435db5545d6f191b4c6cd

    SHA512

    e6d4bd6b2e28475db93d8e6670bc55e5f2cb154f4d912445e17f1d08852ab0861c7e3b3d3b5928eba92d59d589ca1f162160f9fc7ce28e8c0fcbb79b8ee1cb2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6bb084cecb25e7a3d400d72d5286fc3

    SHA1

    26ccddeb6d805f2ff696a107e18010d05c9a8084

    SHA256

    491c0b9d6d59d126118d633831bb6eafc4e61c4d590003ae36f01c76bfc76bbd

    SHA512

    3b8bed4a5a9e27326fee8c2fa5d6d5b14cd1d765023d4ac6472c10975dc752b1a7cb921580457a64e4b7a92a4e046ecd1afc6838e158cf81b1e14cdab6359835

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a09808a32b95cda52dfec7384648310

    SHA1

    646f0965fbaecc069ba93e98cf3637cda7e686c3

    SHA256

    2906fce7ba9e652653efd059ac9f12ad17b45a53e28110af1e8cd68e15d0d596

    SHA512

    ce66fe9253d105a3c46af593b4f11fdbc3381d94aa2d1a65f572605677196e69cafe1476434b5c0f1c35f55701e38e02916da074433f68a157b1454cf18da1e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    823339d2d65b9b4bb894ed199ab85c02

    SHA1

    1fa2fe2f62a5ab6fa64273a7494a8d4b9ae825f3

    SHA256

    291b66e798bfc5ace606a8204b2a79a706f92ea15b94fde58ca334e3b4b34be8

    SHA512

    f2142c6074baf44ba4bb25e975742f3c61882fb7bfa4cd88084a5778199918939495ef18f3077f7c6789d3fddb7fa1581e2a65c9ecceb3193b0b89cb064d7bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f96f529f2b426f5152fc70f7372e7f09

    SHA1

    b4588e4c3ffcc4e213115c7880228b4d12619c78

    SHA256

    ce2b0dcff575c732755e3a6830c31971a98c681c022e95acc93c812c8ce42fed

    SHA512

    3cd73b545281831f02634c3e959af1aa042c77226a9abd704f7b9b689b5111be0f1fc50d4eeab7033f1cce823adf9c8fbdc600dbf307bd14625af18c8d4aae35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    631cca855462524b119e5443db8c6b30

    SHA1

    ce697230f87a7577f772717c23a54841dd7da46b

    SHA256

    75cc53625281aea9f7f2f7ad09b72c495647e9b0084ac516361998b2434699b9

    SHA512

    41632a2b886c21e839501dd3655e8362d0cf4f7912f44cb2810cc76fe185b0427cc5adeaa8b30073c12312800aa296698f8627f694db399ef55c4d62bfd5b0bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8fdf870d84eebb8f410a287ad18fb0b9

    SHA1

    baebd267fb3d20c8541947da6df79803116c8cc2

    SHA256

    6f289e783e0c047e8225f2803151cde73eea8b6875a436bf00e3fa636f71362b

    SHA512

    2fe030b50bbc8f157db705877ecd9806aceb7bc97287ad4aef1db386ee6df7dbb92ce6cf1a2847152bf820ed5dde19be5806c6adbd77f37fc328b5cce9e4addf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    05aee42e487674af0d40a15c34dc529b

    SHA1

    0ce4fa0da4089a5e6138547e10f2467c6c48a7e4

    SHA256

    a9f46e12324b88cd2977ae0f05ae3882afa3b563879337fdb982bd1c04446eaf

    SHA512

    11a64830ee68cc8dd887a71238d8a567d5d57d459894bca59099d25060ca190a699a3619fdc805554682beaec22a68701198b3634f303a20e17962abfbae40f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b43ffe51770f091c16b7bbd6f8f263b5

    SHA1

    c104408452078a7c44ed377d796b9060d79cd02f

    SHA256

    c24b90837a063f399da549fa1de178a2ec4d04667845e303c0244f014656e329

    SHA512

    d173f1a4f97324efe3052a0884df090eb69f6f81f78c4e5aa5426faaedbf0a71f9305c0a7baa8209229b2dd0660f9d2b329da520ea61d8049302cd9509744c2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    64eaa30b1059e52d734c7542dd6047d2

    SHA1

    a78022ac56e0110e3f237cf141ef600a9804441c

    SHA256

    027dc6acc239096343679a84bc92319dbb904f6fbfd2557b16e5363c2707fd9d

    SHA512

    df824407cdd939ca66fb8b108b893c43a92d7d3708557fe8b4e45e789a3a31ba04fb64e4a5b907c84adf05a6c8e30c210aa0525c132f66f07f6af86937ff46ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    212952819da5412b28f516b9e7ad7dca

    SHA1

    7239cff0ca2132e689500d0187d81232654c5df6

    SHA256

    54ff87ac4e497b67aa90bc1246e9e3cb7b985fc4a300b2c369947acfa84c49ca

    SHA512

    f7117861a6f0f540bc196e9d569df758eb866413b65f31fcaaa5844cd0ec896807d23cf1cbbea4d0ecda9e0e6376b9dd82c900b6c2347cffb69480c25f9cd781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c82f91bad078b2add7f64a896e0edcf8

    SHA1

    0662c6c163feb0231f4ba439f0e33d9636fa6593

    SHA256

    35014de3c6ad8e6884cad88a5bd781fcc9864993ad4a5198c647af4e9d9867ce

    SHA512

    050ff0888f4502575675b4cacdafd846d8000fbd3a74147a5cb665cd7e41aee67d7f5fa18640556c2bdd2a8fc2fe214928b66051bfaae08f2041ecf83a96f081

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    76c705fcf9f77adc8cca12c62002f764

    SHA1

    843176d5563a4c180379d1ea93de7166f443bf77

    SHA256

    bfaef41b135f368b8a55c756b5e4a5076c4971d5abb15ab4f0172650511f55fe

    SHA512

    c59c6bfcb894b056afe21f4ad7906c411ada12732670efea27e5e806f7e1284c82e79d8ede7392841be2ba8eb3e14c2b7d976fbff068b8ca93b1931a25254cfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    25f528d8c643a76408b76aa4db8382bb

    SHA1

    7c07f8bd3f33269fd68d26399f023d88605bf0db

    SHA256

    e078b8af60730110a1b5b31602439826a0fbed32c69b33907e152319da4ebee3

    SHA512

    98f725be05b28024edf5a69306f598a4701a5e3642b1bce205091ba5985dc78bdafd0a9b6781098e7646d8dcd0cfa7d8a07b96e51f62cb5c314585a8732833f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c029aea4a117c9f59a75f4b3e5937d2a

    SHA1

    91fc2f3a7d00308d89122ddfe02b783f0b266ac2

    SHA256

    e61e4faa92229540c4d29bf3cf7fa17f8e9b7791073cc515889a1cca0af13a45

    SHA512

    fb2072416504aae1f0d4b3c6ff3ac9b5cd3c5d3989c3487c392fbe9de727fb7cf459f02f00caa6aae38703c614a0c171573a5bea61c846d6343eccbea6221111

  • C:\Users\Admin\AppData\Local\Temp\Cab40EA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar416E.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b