Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 14:29

General

  • Target

    open.gif

  • Size

    43B

  • MD5

    325472601571f31e1bf00674c368d335

  • SHA1

    2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a

  • SHA256

    b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

  • SHA512

    717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\open.gif
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    20c9458d1a67c2a5a41ba6eaa042d913

    SHA1

    923b9e1da9e2582260a82aa1f2603207fef528b1

    SHA256

    680ceb97d02a34d578fe17df3984054ef2ce6b3a1269773075e41800f1360941

    SHA512

    132aabc3cbd32ec6cec75ea8ced2c930173988964a44a05ac38211f82390408f138bab6fb0784c1ead52e50e17e2469527948c308ff15aa5b8d38e7f38ac2f4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    068b65445947235357f024dcd5f975d0

    SHA1

    4b7b39420168f230f23a0b05566d0d82ffbe098f

    SHA256

    0c6a2551276bb2db676998c1e3ffb3be29d27d39aea39ed4dbaa238c8f9fbc17

    SHA512

    395e52c85c69391e56298a16595c3ca7137c04f2ee502dccc20c91049c9086a98972f894dd4ddf0247b1d2ba6f8119f343979607f5753d595ac186e0972e0976

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1599965a5a5dfe512906bb8d8565a0fc

    SHA1

    5c415130fdd9d7ba9466b8d3af80d7402f9843b5

    SHA256

    1cf82006d4a235cbccfd0ff15d340eb72881941015b5e9296ab05dae3e3343b9

    SHA512

    c8a994fd9bb7ccd8eed36d8a9295b90a109a5424dae459112f936f04483ab33b20ac4126174c2251a1c9905963cc9f736cdb353c2f5d324681e8f4205a43be3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6047fe78a51b3e254bbb7e2b86eded96

    SHA1

    510f61531eebb5cb3eb1e2a37b6dbaba26a9bbee

    SHA256

    00e44db614ac0b3d3fe03f33702f88cb3536d345967faaf5e59ccf703a6c8e22

    SHA512

    7df30c6c7b7bfbecc85de1bd7bd7a4df15f7fcde46bc848c4e14e88cb784c0c37a17b13108dcc29c1a5b820078514ccb7dbc343ab28da3e0b550ad7fb9fbba40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    46dd608723fc3f6e4bf7d4356b0e8ae7

    SHA1

    0704f13d1b65f36c24b27fe30cdd7652f3c8987c

    SHA256

    6251cf3b1fa3e27066bfb267b7797b32766cd5c3ddc938f2e97f3b42ff643108

    SHA512

    8a72d9d4a2d42d1176b51a401cc42656ceb17a6241bb731e9d51a48d5ba9b3a0df8ecc1f7febe1b2f03c47235d5c5e6e15dff6602746d30d047c6f2a3529d273

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    83eba3cfeecba4ed497dd7a210af3364

    SHA1

    d3790fa2821409335295e74b3f3524296ea04706

    SHA256

    c97799556298038067e49f0c968eb24515d59dcfe51cd2a1e39442c77d9ae85b

    SHA512

    0308e6e53545e09f59fc388a94a4bf93bb26c39b7e66b4542fe5aef9fd3949d16ef6faafd597784f77e486c6601df033f6099e996ec7a3d585393ffb47660fe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52353dfef7a96ad889ee5d8c1c2c1656

    SHA1

    9916e686a86fb2f6ae9bd5c2ea02e32934805b5f

    SHA256

    74a28ba17b5c1422bcd7ee384e2bae876bb772310f48f05624808100eb137f32

    SHA512

    ac6e5413dacce583f6a748793ddf23a8c2ca8b8757023ab190a1daae867b5cf9df39c6454c7ff4b95066f2dbe78053bd05b45334f4772888c66ebf716613e385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b2eb796bb8b96cae5ba16703c002d53

    SHA1

    c7a902fc730b2e2f9c149f17c7cdbb157031644b

    SHA256

    1cce297f21a34a72b207758db0e343211e0641ce1c2b505fe839ec112bb667c3

    SHA512

    4ca6e425af89204f1ff7989f5511183fa99c8baf9edc10b3e1a4b053a78bd719cf245e66434ae7cec7f242fead7f8d023f774b1207bf9debf358b0f136cdee77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5047214862b8ff868a8e15dea0c91d92

    SHA1

    be4fa07bbce5c5f5210398065aff74ac0a58140e

    SHA256

    62010d1957484a3dec46ed5bbfcc0b88bf2342c0d6c4d15c65d91156ce0df2b2

    SHA512

    3ffc50bcb7d0aad48f1a750390cc6e5ac8173ee9876f1a3273091d533283caac92891d6010806033405f251ba02c2337664bb770d877be38275470a8656e38b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    15278b8add3959b63cb5c2b76ead64f0

    SHA1

    72f8d1585847aa5882030cbaccbb0b9028a4751e

    SHA256

    d57c4947ae3b468874871c0f5cda5f79d35db630131a399dab8a00adeb321a5e

    SHA512

    d73fcb25b265b4734fb6fec8bac57bd94ee00b1df0894c802fd0d3299f73baef25f3a0b692893e68eeb40e40dd59b3b9abcfce53900aceb53e23474a569d4571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4260e5afcc42b09b2bbc6cfc76fde82

    SHA1

    923e869b49e588976eaa2901cb12cc270d24a6e9

    SHA256

    201d7d1611ce16cdeb9b679e84e3c48c8f59ea67ad77a3f5409624a18869528f

    SHA512

    22bc67f84a2f25f655477f911e1d997c733a68ac1e094f900613e668b89c8088fa50775826d0b0808427d16def4980d0c047ffa190e2acb7d197bc25b66536bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ecbc62fcfb4c1c036d80b77f23adc84

    SHA1

    9cbf4b5a0ec4e5d3e54270f87aa673b5f3b88c01

    SHA256

    ea4d648ea67e8d415ef00dfb7a157362b408972bcb87bca724ec1c0d8f45aeb1

    SHA512

    c1494deddafe7b10b2e3b08a20fa750d41d6b48261eb5798c409a9d0ee0d118145a2256c8d66b986e92838fa7b72f0fee7ab060bf63edd06f53c5d7cb4acba07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f8dc918a8910526111e8d8eb5f9e0af

    SHA1

    e284264dc7ae9ecc3bfe94e6222840746b1c6e96

    SHA256

    feb05393355f3b5fd7f5fb17b30e69fdbbe6f30367b2ac3ae8ecaf0f54861e50

    SHA512

    81f8614b53901479a748edb4d047a279ffb4accb439a04eeabd60aa71b1c45abbb52d33f69ade2e901952d371a0c08615e30b62591ca759e2ba0a55164ccaed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ece8576680a324f1fe759274f01162f2

    SHA1

    c7612b47a51b199f00c6c52c0370e561e4b808f7

    SHA256

    53a3414c8ae60929654f4b75b950bc4764a5570428981ef3fd7bdcc8322976f1

    SHA512

    6aa693313b5adb46a6ba05d662965da35557fc06a67064c62ecee1e12383f0121109f26dab081751c371666f7352788b0f959cbbcd98bf6df7fe61f84be9b026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec5cb07f845046572d9479b18737709e

    SHA1

    a3ae262185977cdf232a15454b8692b1ce5510cc

    SHA256

    2f6e1e0480401d9698ccb157128b89e211753d9a5fe974b82b7266defcbf823d

    SHA512

    4fd5e5a8ae34bb72f0ebfa4125334293ba05a58bf78481cf65304c623e130e9f004751c7d2a12add8fb584105c7ac7647d9b35157a5057c10d5cdb5ee917f259

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b22af82d1ff27c1dae4f2ed995c9d9ad

    SHA1

    41fe518881efd48ba8d85bcbf1d6f2e9db5b96cd

    SHA256

    34ba64a16a31f2dc03ecc2cc946a8e770108be73257e75d650b70033eb576503

    SHA512

    e5566c7ce98a44e2f74ae549d87f2bf3d098bf975e2a677cf8c3bfbaff336012fc4eb59d4f6685f299c2b4573bc89d8d8d14476412548c95b4c95b33aaaa3949

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b7f01e8461206b31558d7da99f4e32af

    SHA1

    5c97ee5c0c771bca68f6169308f067fbdb4aed1f

    SHA256

    0fa042cd181ef2ac457e4a49363fc93735b2f7a65594aaeb24926e6ef293a757

    SHA512

    95b009a313ab76943836069f00c2810bf9bb06259bf6e61fc7cd8afbd4b666a116d71172320f324a3bf9c2352e77d1b9e3ddf634c07b8060f97b825cac7ecbb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    857c77f2e7d706da256a62023e2d4bfc

    SHA1

    e571247b18bf4cbd4205e85658a31f05006c1e00

    SHA256

    5292a83b6f3f08545e72611ede00a634d19fd8493ff647da5c04496814ceb800

    SHA512

    c5ca26aa347fdeca54abdade19c04775b52728b6e319c5d63e8926f8393d63929e703eed8aa7b52e1d8808b11b71e12281c9dbbafb848e4d1c83eb6d3c7950ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95ba3916e48d36f19bcfae46f28702af

    SHA1

    bfdacd6078c60359e48f796f2afcc2eae2bcccee

    SHA256

    2956f34d51a99fd2e3c0dc8d04b617b7b217febab5482551a352e27e59b4012d

    SHA512

    232c870a0e3a5028ef728e32270d59da5fe286c39b7bcc8d76c344b4b0df5ffd117cfbfbc7ed201e32197d9827209dbc80edea63ae875a3f2490e3330509c179

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aa684c58c5ef7cb1f3e6d02893388809

    SHA1

    b34ef73ba892e92a69a89b8f664b99823d0ee8b3

    SHA256

    3a3f12e9fa0541bdfde84cfbe6708e42558b5861fb4db5add5aefafe4ba8af75

    SHA512

    83ae7332bc9aa121cfe87cb59fb55ebdb950d401a179a7315493618475fb4642dd7aae7df3c802207f7e87a12639dddc9510a81f81ac711db65c2e91f42c9981

  • C:\Users\Admin\AppData\Local\Temp\CabBB46.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBBB7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b