Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 05:56

General

  • Target

    images/seccode/font/en/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\seccode\font\en\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cd7dc4a99d143552bb46a301a03aa51c

    SHA1

    d40c1eb695b8c311b7b2be3d58e4c97bf9b6ab60

    SHA256

    be88f72064f13e76d911a821cbafe58157c1521952584b55e0dc4a49d35cfb67

    SHA512

    5b00c1bdfca4ae4672cc9bd07a85b5d5e1187fe23500ab3b643070bdb16066fc740e18465f3637276044aa86914ee727b41e68710e36af068a616123d4fd20ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    92e5a2a0f1c8b9aab2ae165bac0fb2bf

    SHA1

    4c72662f81349e263829573ea2b346e4536fe44e

    SHA256

    7f27b425ecf859272c319c1c3af2be8e3c34b9a66daa8869be99c5f8b0caa185

    SHA512

    247859fcabc1f03625e6e7d0ba192ad2e2256741e1f7641cc93f6e3fbffb9e5ad76cb808b625f3b972923566034e10ee4ed74984ef90c6ffb4943bd3935e0518

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    064125f2caefaf27c4fa6dd5601bb401

    SHA1

    ce6a39947c5b222ea14f1dcbfb41eb33758225ce

    SHA256

    8416d74ee6a700c9978e807b36f462ff0be4953584692fad207a8d354fb4712a

    SHA512

    d576f953c13e43ffaa4d5e227678ccf89d9c3daa411c259769f68e2384340fcf929273e36b80ca57647e2b41abd5293e89d822a69e9819be20c12190b1e081ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0947eb97ab5389171cc34378ce92b243

    SHA1

    166a150939838010bd53bb1704f6c078d7e228cd

    SHA256

    6b2a3eb0d3aa0113e7c0d6aaa09237b8eaa497eace163e9928076b8d553cad02

    SHA512

    b80c12984d83acf5adee3a5789f216a07fe1359fde9840be3cfb5a3e9b277952fdb0aadfb2de02fdc6c5904b41e9ca0d0dd5cf81b5baee59910e3dfb3a4f76dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec07c5eb41d483085c838cd1d87d7e59

    SHA1

    e4983312d8805c148d875f27b4481bf2b4ad0fa8

    SHA256

    3303093526688f1dd17a6592701e75def2c2c7e92dbaee87ca5828606f7217ec

    SHA512

    a50601d9cc59f71ec7accf0a72b29d6d3a7b8fe3ffc7d3414aa28ddc45daf7395fe01e92b08854611e833baadb224fad30b5da7c857f9640c3552fd8e7279a8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    288ca8db78943f8d0229a6184aa3e574

    SHA1

    c37bfa12c4f0894e4cefda215ba404bba3fb1c6e

    SHA256

    58d4e1f84b9118feaf24e2b3137a9ef5d1e73df519be472256a57a659ab6dbb6

    SHA512

    885e1ed58fb63b6e61653a5a8edd6b822ddf9b4605ac83d38628668590e320958af2d9c22e29c8a75f65be9414438b04114262ad0d614f4f60ae9e405ff7b362

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f541034ebd068b5ef3d79a727ca5b227

    SHA1

    d4b561c1b5e47f519917d4d96df1c4f6a3104336

    SHA256

    2f1876a08e2d8bd8c56ce2c4239d0f27bd7aac65ce74ecdf031565697b4e6cc2

    SHA512

    1728fcd358b960ab16717d31fed2e7e7ef7044a90ce1bf8742b109fb6875f356e9f338993993ac3337334a38b702e355ede6c29da72ca79c150c021822b788dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    651f63c190513947a568c7752fc3bbc2

    SHA1

    67c22123cbea18344e11664bc1e8839a31dd7cba

    SHA256

    a449b5484552ebbd3bde89b455f5f7261a0117abeecfcd2b9f43b86f45e3897f

    SHA512

    c0867e6953c7b53be17ee219bf24cc8c542f8b4a4b1f1488d6d8a0db9ed8da0c1f3ffb7132ed9b15c5a206ce88ab28707325fd2fcd2234316fa93b3d619003ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    050a6339efa0b61f5bd17e7e3dadea93

    SHA1

    1abc93adf99863a4ee33a7a7e04d98008691dfab

    SHA256

    6cbbfc1838c7eac868284734e98a61e4ae89a67ca2d83e70945a8a93d4a10c9d

    SHA512

    7c42c1223fe660d895bbfa59aeec57227875ed553719192a6e5522ae34d3ba025652588adb15045b4f181ec8deea9d0eabcdf0fd90d24e99fcb47f622a21b6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a18fc384f889175e218ac4a5e5ac54a7

    SHA1

    332dfb6f8ef932ca3b1b2dbcd7481a572515c01c

    SHA256

    9abfdda5a6035eb82661a2edde6d7bf020f760c1353955f8cd503173b34f99f9

    SHA512

    585a1c91fecc32f24946a1d919e4813ce55889d985b3d330e64d4eac6ca10509fe449312c1aac044d150e4a16da237fdf7cc2f266a59994a33d884feeae2f693

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fa8254d31dad181ba93586e674e418e2

    SHA1

    46ecfb6353d08fd7f2e8991087c736b48edb612b

    SHA256

    188f16fdee885dc9b6d8fcfd8450035404f6ea6f6ad896e70ae71d194352a0d9

    SHA512

    281ee690c6959a2cee930470ca71d31a75780ae3fcc4cec7e5436263e859dc6fd17dd1c8f5b8598edf2e6a6c59b2731212e83c2527ab9c5b307f786ff8127a56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c7c5f0644591d07033f020dac575eb25

    SHA1

    1f9b94d85eb50ec0ab0a39f31677299985e2cb3f

    SHA256

    d1d745b8a71d709bc6b7eb2b33ee7fe573c04f5cd306259f152f1fdadafd1325

    SHA512

    3f86220bf4dcdb0989bdaf7d068d93f71f6731bc260886043c5aea2ae0f3d191e26f529dbd7d53939130b403448979c8772ec65488e4eba1e06cfdc658fccb9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    094de632696145d2c1d0ca9289f2e30c

    SHA1

    0ab1c8c07c19d4ce16711d000ab9783291aa3b60

    SHA256

    eeac613ab97a338d4f57eee9a6530282fb00654df1320088c48d5994cc7b8b1a

    SHA512

    907ed1d4d670b00f92039e439c27c1e2888d6cb6ef4a06d622a319ac626d4e422b7f48feaf04aee927a57fe5dab62dffb1bd4202af92fc38f1cc257d54907df9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2b66f088b9c4625168a97c986cb0cca4

    SHA1

    cbfcd43836936d305520c3597cfc13d19fe7c8b7

    SHA256

    b192588c3091ae0106eb227b8f60adfbfc6844008ed91310f83a8a078461a9b5

    SHA512

    ca222f0a626e74b67e266506b1db58f45cfb404208647308e65ac2375f6820e626b90802e0e303ecd014302be8227614c29b019220881dcbedfdb0b9a93b98dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b7d02e6c964631223e65afb9c6f272aa

    SHA1

    e41c5aaddea4ce6f38f574ebb046a90cf4248dc4

    SHA256

    37b750617eeae605d0919e9089885701d0349de53c866b03b50490622e44ea1a

    SHA512

    3e3a49573980917167d428920761e4dc8f4511655112c57f99170fa624e583bbe3fae879af128eba0b5305e44896fceb2db2908dec37b0c37178e2253d0b269e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d11249f930bda9d2887fa61337c88e16

    SHA1

    ea931a0dd795e710a89724607b425d57181208be

    SHA256

    40f875a33a7e955dc8c7474becfcc5f645e7cbe4a949880dfc548d250518304d

    SHA512

    724482689c9ee20996185e3e9ec372accb3a8abe981f9274ded6cac626aad55ee5471bc6c78284342eabdf578c0dfe1fc501413c632b5e3069a503c5094fa1d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6c5eb3a5615ff33b44c48689cb5674a5

    SHA1

    dded478688fd555685e1c1f325cd449f85a7ce28

    SHA256

    54275f714d632f61cfbc384d656e0c424e989f710a2ddf741991b258f7c7d201

    SHA512

    cd1e1e7ddbcb5f80cbc141ba75c06d1d816d6a1bd7321e36177d91082e3eee302ca47cf7662f9c86a94fb6485747af16c7ff22e837b4dfcfe9cffc3ee6d6c66e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    425ab64dab0e64a3cfd80edce60217f3

    SHA1

    ef5a1f7c3ce9eab174071b1d92264307b25d5413

    SHA256

    e50580395e0b044e671f2693727d0393fff086f278b34ba148b49abe58418751

    SHA512

    bbb5f1b8fbedb95df061f342fac7af837908d0f30209f29d3da217600f3d98ac2e1012b351d105ed786c19d4087951fceb2086d3b016f531d2ef724f68f70e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a474a2a6431f55a9977f5fa93f97610

    SHA1

    cb1b56ca1416505f3c01525f1c0e29328fe7834c

    SHA256

    67c4c1ff373b95fe1be3bda74bae3e2fa25606f16886fdd4adecf489e1b559b5

    SHA512

    14ab5d1dcd21045a184755f28e96a134a9fd805be4d760115fd938aa6217d9f42d5a67713eaf0195916777a5a8d789aa594d4843eca5f45deb44bf316e817b14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b56cc831aedf2f4d80cdf4e45fd41435

    SHA1

    b5a7b4e11844eb804ee52c10bf5e0ce945653d56

    SHA256

    2f54e6b4de9b07c76ffdd94b334c9cacb56d93b02c5c47632fd5f4548b1e4a9e

    SHA512

    f72a3b99bfbbd336863a10bf01943f16425eaf8318de6589bb878e4b41da796516dd32c9674eac5d412f80873373597b9bd084da756abecfaf1d725e48b2fd4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    81584691a4283f86c1e60d0e3830f8b9

    SHA1

    f5b8d10ddb27a813f16101afc1f0c394846c656e

    SHA256

    2765fd82cf5b39296a390329fcdb428a2da2ec1d90c5b000916114bebc666cf9

    SHA512

    544048b1492964f6e0a7c562e91e265da72dcca81d061f68c97626f3521550c21a1ed8d412c47b1c4ba03e3d61b021893db8059fe6ab6d2eb6f2f08f1aec01d0

  • C:\Users\Admin\AppData\Local\Temp\CabFF1A.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF8A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b