Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 23:31

General

  • Target

    upload/data/datacall/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\datacall\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    326fcbdb7d984352daa8c785024c111d

    SHA1

    51642b98cbb0e2624fe3e59639e1797e376e7a7f

    SHA256

    f95911c92e04022279e99e2671ab4f835bcd71f8c6d8a887bff8d2b83dd968c8

    SHA512

    dc43c5f19365539547fd8119cc5239ece53a9d9f731263d780a0f645176294b97f442ad090ca7cf1f30ca530e515aa5aad11ee3052d60eafcbf158a7c40b99a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b29bf59e1ca049918433500503ee66f6

    SHA1

    750eb37ec405eaa6a8fc26b445fbf9ba3f351a3b

    SHA256

    53e7690d9544a540657593cd4d0bb19070a3099c12faf2fec831da3bccee64a8

    SHA512

    ee82b814d0755424aae2497d44a60e0e3a566d9cb1a0e799dbf48d50f53a9f565e15ce9089d73270f5baec267f850ac27969af47ac3255777ab1b6f270c85e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8944825667537bf1f4b32c6999a8579c

    SHA1

    485664f0ccc9786e6b14ed109940bb48399e0904

    SHA256

    cae643bc5e89ccddd5c6bb11ad0db188b7f4dd7c89294d57550721a93d829f67

    SHA512

    3937f8ae9f9c019051634b8479a2b25767d5b6ee7aef2f7a7b13058e85aedb110f2913932caf45bd301f68c88175b6a938c3be72503ff2f884e01aea26f503b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    57cd844acf5024ad77ed61e22b7612e8

    SHA1

    c6fe29cca720e54b2d84765b3d747ab5a0b19c29

    SHA256

    e883a6d1e3e01169414a19386968868a77f21bb176e59c6a81f61ec5f5055bbe

    SHA512

    7c7f4f3db739741b8eda576084e0a2edd5db80d08202c819a849a95719d644a7bc5274278583d87b11f59a7096dea127e078099f687cccfb549b3f416bc30eb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    093b761b18735aeb686ea629856da4e4

    SHA1

    95b8e4eea058700419a1db514e68a1f2fed072c4

    SHA256

    e37c291b5a7a400a25ea3c00c6816373b8d3a0d101a2e9965ecac2423b75e5ed

    SHA512

    ccb3be99e8c53a81b0b69851fc5f1240f93b12286182d2ea363ba77e04168b5504dbbaf8e0650a33a1302e484122b44dc3d38585ffc098fcb02ecf22a4c7493a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a99075e2dca6b85a7da07cd2a2007ad

    SHA1

    439fb7d52c438efaa13e663cf2cea29ec62f1599

    SHA256

    e791b5f6f3d44bbe92ad644ba60d9647159896a4368a0c5b6a300102ffe2fe00

    SHA512

    a2524220764f3997788d35da3b752badbb3fb7d6c811f01e253a7926e5a01b27cdb693a1be89e47630837d9eb2e095731b2ddd07d6dcfa128e4900ab4b42e8c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    99c6aea08d94855edb33727d6d018ed3

    SHA1

    16214ada810dcd7440e8984448222f7aef4c5da7

    SHA256

    ae282bba082a6f91ed1f9950465c4f7fa5de1614386c1995e7a7cbcb753c7e0d

    SHA512

    53238d565ac23b25eae1ebc7a3c509d0a57199a1bb914566df1e2f2be4f788c25bdffe38978bfc7750fea37b5b295d567fe4efa7249beef647c52170a7a76bfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    356eeb95d814d84fb4a0e5da2de679b6

    SHA1

    9b133ff9c639325987c7408d90a91fb9ca3e2490

    SHA256

    0f5c5f834c4dd0175862cd743152523fb05c1cd5ec00dba65e8be42e521e9ecf

    SHA512

    8fa2b3add0cab55c343821b923b0591c8409b49b254940c565cfaf207a9e93c82375d5d22dbdda781c8b0692686a177e938f7fe204885f4a0c98496fc1020454

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60a4b1aae6f3910610f6d6d277b1a3f2

    SHA1

    dc0a9e7f4e5751dc892ce94c4e894279657cad7e

    SHA256

    5a93fe8cf0b6eab0437fcd147eb9cb382267a9a8f4fcb3f7edc1c4bf1684afab

    SHA512

    01b66d8fb5738ea1b11a2a9a33dc7ebc29467423e019b091e41a59929518819069bd9d15e912334eb363409ba46bbbd101f7a0f168e74376c2d73450cd0f9b64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2c6213677824f7ae56cc2563c33916ca

    SHA1

    613fb767e8c77de117a36886430ffda06adc1d19

    SHA256

    f0978ff2f726489faf3ed4f39d6973c2b7065008570f44c9c62cb23d730a0f8b

    SHA512

    650f268e8e09467fb5c834735ffc63504508e180b20035295cc2b04f8cca1a3fa25c0d4e7b8c781287ab8acc989848082cce92a1910501636a81af99cde012b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    15d6afd51e42ce5f0d4c5474be087d47

    SHA1

    10196451f2bde792e878d2b906203a6370c6effd

    SHA256

    91fd5caec78e49a205199ee03ec0b3b04147c560f64c58ed5e9d1037aacd691f

    SHA512

    d4516b6ede4a5370803bc55b796cf88181f657a2bf00f63c9270693c1cf8dfab1556e7ba514e53eddbdc9c8533317ff786b1ec04dff26395be88c1c4406cb64e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b3458451163402dbd7f2eb4a2ee80d79

    SHA1

    b310cf147e72cb44da10ddfa65172c409376c52b

    SHA256

    680140b1b995480fe446b526853d3557bb2126a6900a52d00a662a4f5af8380c

    SHA512

    fadb64aa0240f052bd3049a4872b6601a9e9c176ed1baa37d4763f6d844e178494ad1899b16a25216f01e681083f525cc3b2e01c5ec8e9c3d0b29a73cdb17eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e71b64a5d1e475b406a70d0e07e6805

    SHA1

    0d14f1c0e3ed0258614de97d3d23d86781b76eea

    SHA256

    d4694542fd28c4f3330912720aaba62331def2a6fff416f78f9e7ec83c8112ab

    SHA512

    eae7539408862311e45c6fe26558d492e701a22c7b64c00f0ab0b65ef20f3e9bc8cfee31836d3995fd7f99bd03463445f15695d6509401ac6e986f20b608bd68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a8c914fe004d84ad4355977d3edb148a

    SHA1

    eba1bb26ecdbcdbf5297644c9d19cf808de9a3bc

    SHA256

    51a235a0048c48255f78e267046e8fa4ab2785f3c0c29e1d1e5acd28d501096a

    SHA512

    36bcbb9f9830caa603d285ee7635862cb7a0b7f3562bfd4ff38d604bb63df2f0994202bc7eeed1249686dc8647c0ee519237a89b8ccd27145005269cf1955528

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ffc2fd9f0068e2a7857cf547fef9be43

    SHA1

    8cced4989d713256819988a85d7017c4b391853b

    SHA256

    241fcde40dec08a730b2894224a7d76e8b9c4670038933f3a64add5cec1c1667

    SHA512

    eb3b3721b871bde7c139128defb47f435fdbd669cc15c089b5d48ed06e1e74abc5a0ba2a9413323538ad24c43c718c53782f8218a9b88f2cbc63f6d5aad193f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    791391d0eaa3644379aae9b1bc6e3e50

    SHA1

    ae319520669f3a0f90bc0824288deaf6797e55f0

    SHA256

    d472d682f633d97a4a6ecbc262a259f213ef69a2790537ff065a3b692378d92b

    SHA512

    7a3d3efee310843ce1c3cbe7459d3cc5bfe7b2ebd374586cfae8ad7298aad625e2bbe279fc40ca24d4ea2f973592fafa075481f2532536a915864878df7058e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eaaf038e9eb5cce858076bad1a91ecdb

    SHA1

    e22e86164f15964e6fe852889d1de4a4b36840f4

    SHA256

    5d6e618afa175b7b8c6fbe4eabfa7bc1708f35bf2ba29f6ef887e2dd727c2785

    SHA512

    0822cfe945ce8381bba68c301bfb06167053db536f2c5f5bfc8b3bafba07441401ae32fee084e93e1a33d1606719c9196e3395ffbdb9289159a2d891a20127e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1b4200be0c14ce5edc65a5001388640f

    SHA1

    ecd9b6c234de09065e7576fa0ea85b6fece5676b

    SHA256

    34bdfdd127cbc5479738226d55079176a9569ac93ec2ab0ead1da97cdae686c8

    SHA512

    a4b9371ea359c0386b7722ef74de1517ff6ecbb42cb56235411b587956fd7f3258d0eff36863da50b2c632e8d0ac7cdac795e0f228f14a1ff51ad58e4e4fdf75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    129a2aeca09ce513cc9a864fe0abc7f2

    SHA1

    d5eba039eb39ae0db5039d39c3f438d1a0ced77e

    SHA256

    9947a79f9f4e3b83b2187d8bd908a0400bd65cd4ab7b7cef173d5c42ced85cbc

    SHA512

    efa49c32733e33d7d744e11a38c91cc5a616cc74555fb37a785ed7d59f7ce322f798b657552377a10181076bda8233e46678ea7a2497ceaf1ff4c8e8f764b5a7

  • C:\Users\Admin\AppData\Local\Temp\CabE8FB.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE99A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b