Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 03:08

General

  • Target

    _1024社區(PC&安卓)發布器綜合包2024版/_最新BT合集.html

  • Size

    272KB

  • MD5

    7b0b025e8638e738d4c9226ba99acc5d

  • SHA1

    adb3d8c05bd014f4f0e49887f258b75195528de6

  • SHA256

    c394266a78df391214757248f9a903b3a3c2014bd410ce0ee4b8ee087886f397

  • SHA512

    277d61dc0865fef131adc466a625847cc7ccd40e8247b4b8772fe09696633607e952d9c8d7cb6b6679ff7c720d46262f28d6fcc617c720094c75a1f7a549c4f6

  • SSDEEP

    768:bEwEF3pSY13SKNywQcg7B8h3Ng9UPl5sa:kpSY13SKNywQz7B8lNTf

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\_1024社區(PC&安卓)發布器綜合包2024版\_最新BT合集.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d1d850c8f30c812f273413f37cf3bc4a

    SHA1

    ced9070853379e8c96d7eb277719a3d05cbdc38f

    SHA256

    ac7028c653c3e1c6ade85f499400fd57238af6d5debbab1ca2f874b17f0b3122

    SHA512

    a8e5b9b9daf2778e75afb13c7885cbe388a0d7bac1718a6d008497ca6ad4d6fc0ee1eff9a564b18faa846918d07a9c22a52e5851cfa7b85c7f385768cd07d8af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e4ce3d8829b54ce9c625441401d78fb6

    SHA1

    a2e3fc5327d170b8222d12be247422a714067459

    SHA256

    10d398021191045766883257d9fc0ee9e0f28d4ab964f4f66602a726cce763b2

    SHA512

    9f0d5e65e51735733d26ace1c0a426102bf0d460ffc7c68dadd1d66b4da31bebd01ffb9224daee534718114709c30203fa8c2540aa2fe723259308abf2051c1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    54491c6c87cdbccd02cf1a4867e86501

    SHA1

    b20a6da5b8cef871ea82268683adce0e2976a552

    SHA256

    faa56115fd846afbdd1c5b2c7c03236faeb43cb16a7a8610744006a024dc031f

    SHA512

    9706e7cb8198682d718a1770b7b60452dec85b38277946dbdf213d411b2d422347dcd6d4a403a2744764538c2b115320c636e8e2e28370019175c0d55ef81b2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b6e2d54e56b103caa2975f4e5e3f790

    SHA1

    64877268a85e7671ee6603fa11cdc79775a61a3b

    SHA256

    148a0177329f99b23ed12f56db21429aa146fe59468adaf1ef8d83cba702aeed

    SHA512

    e176e46b86fb1cc98ab336127f4af4c867d64027a6c7a8df791cb75a2bf57ba6f9c9de4ee953ae17f0e47da44ce8701909ab577d816f8642abfbc08ecb958784

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2d4062d5388d05107ee67fa1516bfd91

    SHA1

    62c9ab75cb0414b83c2f8506c4e83688c521d085

    SHA256

    a10aa52787898193b513e5f08da635e2001bf83f163ddfa97f8aa4720a62490b

    SHA512

    7225c7a705b8aa8d5147a566ec886fd39f5bbee0978b36dabc93cee14200c42958f8c0316a9e8dd8f8d79c72af2ad319ae97bf0557f113abc689961053bb0763

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ca31353ce059145ccbebf35e7e45890a

    SHA1

    a0e398942abcfffa12e1d127d492288f30579c73

    SHA256

    12cb294b83e947615458ddd7fe6647db5ddd84b91d7d655c981926537ca210aa

    SHA512

    e550b321160c470c331321138353c8e8cfdfaa82605858b119ae7ea01e56fc01b1efb5e0ccd22d8169d6820f9f1589e016ec94438c53e159b9547b5c6606e05f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f3fbb8070c875aa104eaae3ef8cf4f83

    SHA1

    0897a0bbd18fc79ff19a8aaaaefb43a569742f42

    SHA256

    fa60315d3b70ada4c78cba601ec375afb269069580652be2973f442f3ebc0878

    SHA512

    5b8c973f29ec0653b88a0b962045fa1b6c463382462f641b2ebc95a3b448d3738beaee92867e54b101d9527117a937b84356e10754bbccfbc18bc076da170b4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d6544a6bb15eac3e562a62082db8ee83

    SHA1

    91356312d0bf444077714a77dc4e1bdc3631735e

    SHA256

    86dfe8636949abed6dec0f3ed4bd366692a3957ad7a21324e50568a1c617b050

    SHA512

    a6d22892674126f9366c6121caae79760c2e9adfdc371c6394a4428e73de74ee591f29d01bb2b6a9c79eec02164caf0711b8a50a0b43a2bb43a0c9fd16536501

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a6672775d5a634b2e0f7dec5353c9b66

    SHA1

    2eb05eaa3e9533a2a095fda3526021c254a4b07d

    SHA256

    5805f2cb2f73ce6aa4475f2d0e9a8cd163d2622e1bacae137f4b6793c01cd08c

    SHA512

    c2f32c3c3894edd977a4db99f1f4aad5dcc64e04a0e0732fd21dec35a292b3238b6760c96237b8ea58ee31e4853271c09b71527a3adf9cfeb1e3f2777c9c8b4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    045c3dbbe549302c70703f6be3d08531

    SHA1

    5e69571d6e3f889b8313ce33e75008422046f28f

    SHA256

    cee4eae37eb891476790ac408810e4fe4f24e4545ec2659cc7cae4a7b67fbd06

    SHA512

    57d09488ab9e69600dbb4296888bcb34238cda2cbbf332014dc04d230c0ded7c03e1622efd25b8a2ca7b1990015532fbaf65cbd79f4cda3fe6e64bbe840da4d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a776bf2b33bdbe31a5233ac30a8e3ee8

    SHA1

    c0e3dff51913f90d49ecde9efebf50f369c5752f

    SHA256

    9639346f682f24b990adebca057ca5ce4d724097f1dae0f8b2528d5ef1e92ecf

    SHA512

    b8f201b4d077cd2067c1c70d53f227a27da6239ae766cc02465131951f39d6ab2acb3043ff1398c98749ed47a8b42a3bb9c5d50dc782b4fc5232a0f5057d0522

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    64798bc40fabd19e9db5e758a96cfff8

    SHA1

    0d6f1cd8824fdb23f4fe41a47548d23f161ca794

    SHA256

    403f6975e2d2a3f7b2e0409301de8bc6cd62ed999d6bb9fef041c5e4f675446b

    SHA512

    7904d7c040d988feb66840fce3a6485d64b4ccea904f71074ab21cd2ae2f7a1d6aacdee6da8c21c167ef409db79965a72484e63f866edb35a234cea5997b2a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ba6a1630d0a740faead58cd5f301afba

    SHA1

    e1c0942afee0ccd5769371411abbc2e05d26657a

    SHA256

    ded3b016eca67f557c61e54f3bb935a7f182b031e72ad9b5afc6f4f8f8f81959

    SHA512

    5a5d8aea2e439674c31ae7e28afb8870a816a5615a1fffb11ec8a55592f751506dde840e12e506f43ca91b1c3cc09c998eb620d565f8f300aee7af44213369c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    526a678e40a4e66aeef75589b77ab81c

    SHA1

    4c3ebc746abc44608f036c72829fe1c63cdb9dd8

    SHA256

    c108bd062f5c8dbee28c1d18cf04ad97f74c1d6b3d30211d2a3b575ec45ec985

    SHA512

    8b5f87a12d41abb9f631c5bfdcb617ecdc4598a3de907512bcafe8134e14b1f91d2e32544869eccd6dd45ca46d62b111a18c08036d32d85eaed8d29369bb5e6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e64091123c1c75c2c1dec304a0e57de

    SHA1

    aa9894f99744f748b7b5315ba453c64bdfd31aa4

    SHA256

    0fcd5b8d499f46017c307b4a707a8b89a12f624286860b7b318b3805bc82351c

    SHA512

    415f6f271480f7ca61b9c966aa88b2cd083351499610b1defd2ebfead9134734520898c134488d538753a43e9a97224c5884736fee1445fed0345ca6350cb37b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8615212223a3f4662bbd13b60758a4e5

    SHA1

    7ce3d1198bdd5a4b9f6402882a9e6e133eb2eb7a

    SHA256

    ba3fb7ce629875125ebb7abcb62c4f745285bbd4c309c96ac74e1543d819e84c

    SHA512

    f0b03e4ae38f167ef73aa7b66224b90ad158041a25ee96f55bec403eba7f0d054c2c02b64c14adda3919f85007fbdf48135b1d9b804da636adb00d3798a69689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    46b624a57042c604122f95fbdd03e9f4

    SHA1

    394ca5637aaf473a8d7d80c7ac66c323f9f00b20

    SHA256

    36d83fa3866f30d3caced2ab98d9f35f67ef7081cee9ffaa208e0cba67b08003

    SHA512

    ce4a209ae449acd626e263aaa66ed8019596779269076d77e0590409d84b2e7ce58a83e27c9c96c866f82927205fb1e7f1fe19df22228a95fc72c36cc67a11f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    03b8f138dc8aec56d071ef4a76955255

    SHA1

    7fb06663cfde437bfa6128015afba633c68529d6

    SHA256

    67ed33d9344f66b338cbc9b09046255589ad5c1038ad12796bc769bae57e34ca

    SHA512

    68f2a7c1795a46e7057464b9048e52660b3626402c913caa51392c2ee113db41a20cbb42f039f52d2756565cbbb3785d21e2eda24ca17abf3350fbcfebd33a22

  • C:\Users\Admin\AppData\Local\Temp\CabCDD.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD50.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b