Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 05:56

General

  • Target

    images/seccode/gif/Small_Fonts/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\seccode\gif\Small_Fonts\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    299dc6d21ef4dd274ee2a6128761e75d

    SHA1

    6ea8ad42dc7525b5427b3b672bf85cb537e166c3

    SHA256

    7efbd245aa4aeaf457c80b204ced310b4eb17a6cca342f97bc32abea683e2bed

    SHA512

    82a9bc9aa735999b08c07e5515834d58de77228b7f7a3a41ac0253e39eb771aa7575ba1d746e62f115827bd3973b682cc1fb16343c637a1291311fab84f9f430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c51afd42d750acb9adea0276303b0cef

    SHA1

    98cbfc8de078187aac64c0151bcf230057d14bfe

    SHA256

    9f2f9090d484cd50eae87624d0f416404774f1a2762a809d8262a5934242bb0c

    SHA512

    56babb0f0e1f5e310c333bf6a9ad24c0fd2aaa6aacd4ec1998e13ff22ef1698f34e2c2630b1659cd19a7f7c1c674c559723ec5af70c9f51f93249edd19b8aa8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5fb3f2e6f7faf1666e07d77adba1e2a1

    SHA1

    8dd963f87f40d171320fe2f4020b643f42862862

    SHA256

    f8d9447b7f7fb55f8aa023ecb07efa40da0e3396734d06aadf690f3502192a1e

    SHA512

    af6f383bfdc24e9253b9a57def36a9b8c39ece0a47be14d5d46b4a2667ad8e6e50a1076f0eb47579b8490714a0588a8cd2750e8892ef559e76aa4816dd0370d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4a331fedd97c9095059cb5a4b2c624cd

    SHA1

    c524e0245fc93d8f8ff2e64f8c536c1c8c5d36f3

    SHA256

    6a9e629e78e8d79e602c4dd097f0c098586ea4111fc9430a62ec63a56df5cb90

    SHA512

    a60fefa3296b443fc24550651119cb87b5e64e740d85003b20ed655008fb9530db4b4cc187d4cb2d1ee114e040da28b67aee782f3d62495900982c2b502ad8f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f7f1e55fced513683c2af63c4f42e05

    SHA1

    249657ad26603a1d68468eb9752bb670528f396d

    SHA256

    8d615aab1db04b2d8139336b352cf891c904ec9e7be9796f9896a5d955229752

    SHA512

    058aff6850090675ac3e969d4b020c8304cbb06edbdb3cde8d8dcc2045d4e45cd0b497b064db0eeceeb06fa7284580bb8e7bec1853a4790e9833da3f51ecd6d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d76c46ad48307cb7c8da6de8570a2cb0

    SHA1

    7cb22d3a2fb43f09dd52968999cbeaddaac3bca7

    SHA256

    e57b5a232d2b53b6e00a9842aac7a8ff6c3b5599ae792bf1d43b3fce1cd1d3c9

    SHA512

    d1bd3c35aca1808dc9b9ef1f568fef6a41f88abb48a6f6064e81c0cf9f84b9126f3a591a44ed64ac8b18234de8831a9db32d9ac35b0234de8b89586827cf9dec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d3db41534053775f5a89c0c5d8bc9f3a

    SHA1

    edcce608b484698c62f6e56815275f59701af43c

    SHA256

    7a825a8fb6d7426dffd118596d59a26e6145e2559d968f45874e190997c26cba

    SHA512

    1264b1f16cbfe9c80f1c9ec07f722db428761c03c89f371834c3ec919a12095c18004d4370ea6d16265e825cbf1dc926d713da3b1f138ddf261d632c9799b37b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e41c290b4153440795ccf330f868fda6

    SHA1

    9b714526c799c57603826a6cee325ea8ffbfa35b

    SHA256

    16d272939ad0c964cdf536f763c8dd89e3efbf04d8ad327f96a2506a50570c46

    SHA512

    b257ac0261850b3584638e6e5f3538ef73583f8bc2e87404b6fe01313affb590c9a945aabb7492ab36cc5e1c4d88e6f359d96866194cb8aac207696f20b06bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    50a09da60ebf0b6b5d8008e9ac9f3bbc

    SHA1

    8ebabe16349b82d6f4d078b39906e4b1a0444797

    SHA256

    805c864d27ae1f7e8c6a3b61b5e61d63ed0feb9b3aba295dbec4ef2134d05ccc

    SHA512

    c2f83287c9388bd3f0132f3e0dd2e0b488868bb5974271a79b2232ddb1bee484c568475282e95c35160d64219b4d8c2f1f4f8ce0e12628144022d797524a1b4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6301a52f11e52330c5ca07df97247e13

    SHA1

    45fb1cd18e98e71fde74775fb3660c78ba15cc07

    SHA256

    bcff11ac0fb8c2d0d2e371a635c271370f115326e8394a9976e6c9846a89b24e

    SHA512

    b0031d29c2bb02ad7109bc22081ed38e4ce9029e074d7d6d0855db85b89b3f301603c71fedcd4863eb8c81ef3929cc4ee6418023aef38818ebbc4b33d993817d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    79104ed395278b1132849faa83c19371

    SHA1

    03ad15761a9dd20b7aae2cfacaa01fd666607c68

    SHA256

    a353a1058b189a329f6f1cb7f82ec5a3aa2ac1e3310447ad1666cf240b075560

    SHA512

    9ce904157566510227b2bd079fe9e03c1909357a073b9e15ef2235c961bdb55b60298d04739fdf564931d2518e0b39adddcc9a97b28e5f5b9288c2bf29879600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a9597749f3d42a082b785904edcc9e33

    SHA1

    1422a305d23a63f89139d12927403cdaabc0b72b

    SHA256

    6314f7748508f7e44e3513e84826c699a8ef413d4839b27e4efa31c40b0ce394

    SHA512

    e1639506576548481862b69a767e1022a6187d43807940c4cee43c682d04a57abc557f9407155a9b4bf130da0880689c536c3069e544e3e109ceb22f38526925

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5b472070575dc18f3dcf63c994e55c04

    SHA1

    fe470ccdcc4cbbbc4e23bda32ed1667090177034

    SHA256

    2b5ef231e9c7d91132f9c3a191cecfb5dcb07592e89fbdbaab85862e8fba28b3

    SHA512

    d56ecbad7dc79cef7efda14390c1306ebd7fb0f91d527da0ef74bc7fd4aa944bc01ae06f8b2ffefcdda9e0bbc1c50d1d6f1c13fc66244d380be74743ee5990d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5736c6c4c11b38c78c54651609f9e961

    SHA1

    8234d8f088dcde2c00e26493c6d844dab6e95680

    SHA256

    cc757e212eb6f28f10fd2efe45f8736484f6b9a740a1705266d81a69ef451cfa

    SHA512

    b62dee5d2b232cf992df119e92b8c48b0b97c9627c5090f1ac64826c5af9732dd56049d09028a96f9ef51a4823ded87b6b25e24ac0675fb322bedb353b2a51ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e50a02e1c9893c917b7ac895fd84849

    SHA1

    fc503d06419ad8e4c849258b9c6ac7dbc6b1ba05

    SHA256

    dac832a921725ee819f523f8b1cf381f661c75fc9dbbd54c2f98cdcc9295d0c3

    SHA512

    57188de4f1c5a96cff0d67ccd436810344cdef068552bdd87c8808bedd7799974ff68c3b4aa7540f53120193809ce5002d085606ca380e91501f547281e03ba7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53a446b1e9a287053794031e2ff3ee1d

    SHA1

    88f4ac609ff24ff3fcff94f6ac0046949552b4b6

    SHA256

    e8b0d60bb13be0efc7d197fb38ed20d27cdac9e41d5f0cf4d31b8d7e06b68f6b

    SHA512

    63381a1fd3891f763bcd1cc0ac6439ef1a8adb69c3ec7f1a0dacdfff1887c37b2dfe78884a8045e81deb9979a060d1a120ee01cb896c1d7e8278d6ce43cead4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bad4fa7ece80ca47be723abeccf34066

    SHA1

    7fa2933112682400e435515d33a7b361729ee8f6

    SHA256

    d757af6914f308fa3f0991b881404f310b55249df7f72b15bc53f606ffb5b5d4

    SHA512

    086721ec299b15bc536e1b9e870697fe21c245b2df07c9c61da2079290e9526c0f62dbb554b4355b42b951bef6176809259e7e25793c5eef1eb9f0518ff6e7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2715c9af44adcb7f3a3eff0ae59b9cfa

    SHA1

    a13421735b91dbaeaa4f5346aaab75d20b8cb97a

    SHA256

    f6dcfd42433e5ba962cdf7748c0013a089dd053657b766383d291a7c0496ef6f

    SHA512

    e2934eee6966e5b3e6f820df8e11ee96fb84fe73871e1a35dabde373d75f67d3ae0529d10207af73d6ecb6b4b19c68b0ea1cf9e724b801deaa123dcf83116bbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    461eb7c1e26c29c2c54b25bb0702cff3

    SHA1

    b03bb4981bf8c84392d150a4db21d1fe22f791a0

    SHA256

    007a122cbdae4df6b87e4481f5f9dced9749748e80813de28f327f172ed39044

    SHA512

    e51105d6b2c5dcf02b908d656d28889a1a1a4ade7431071b05a138116bb30a068905cf4d517adbb0c4614ab5fd1b507439484258335f81914cfb6ee84492bfd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    51acf450cc8f292a47f2735ab9323d3c

    SHA1

    68f1cc7cd497923c8bb97a5b6723143eab6c43dd

    SHA256

    5cd2a241b6a6d3238f8b36d94fc9d6f235c780867e6dfd2b9da856553b18e4f1

    SHA512

    9d3e3092ea88f7197e569101e10eb320c6a005053d640c78012f568fcf703b29ef80f08ac7820ebac98342b3c1da4e7ec0f7ec43631d03485fd1db5338a0350b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    16a2db9b22640109dd7b247fc8ed8752

    SHA1

    434b16d43b16e26ae13c85b3c4b344438cbe158a

    SHA256

    42588c799f5eb9093a0e590bb9bac9178ec00f1e6136f2dfbd1d4753be6fd87f

    SHA512

    5445b476e4c6a138afffccc0b9909da3a2eb99ca15990a57e62c03e7ddf9962e2a8371b92326e33432aa8e4bd2324b15fa3e97a73cd841ab23f9991aa2db810a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f542415821c52b49b535f46b70336d1d

    SHA1

    f5ad606a34ea85d0e8566e8c73c70eed9adb0aca

    SHA256

    bd21464853b9c627568c45b93994fc77740e3870d3894073495f0bdfd1f38d49

    SHA512

    f30b28b76ecd419fe43ad1eee4a8835aa636aa729140dae4d5a2c8980c7cca1d15413e24e7bf7798215b6eacdd6047d53c3183d32fdbf19f2d9553667e3dc579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    15a999354bc39c24cd591731b37c97ee

    SHA1

    5dc85c6c95655dce96993188b3de9a5cd2544e69

    SHA256

    741e4314215e945daa89d16503d3c9eedb4587eeaf5688c40c26fbd43c4adfa8

    SHA512

    4ce7b66033cec87b952ba90e1b95b98cd7931794f6af0e67ac31953843a88327b24f26a35b580cc1496f25b18f111247a3e27da1a8aa4280c8ea348dc749d09b

  • C:\Users\Admin\AppData\Local\Temp\CabAFC1.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB033.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b