Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 13:57

General

  • Target

    https://2no.co/2e2uH5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://2no.co/2e2uH5
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f792e8dda60beb8018908b459b7ce586

    SHA1

    e60d1413907dc2b2163dc63fe967f84f1139c007

    SHA256

    6e3dd8daff871b187855a9f7d5886604370497d9f70a101b106cecee1fc96e27

    SHA512

    cf8b646cbbff284706fc60eae03d76cfddb2ab3eeb3f964b714567a2e4d0cc6218e5c9e53e08154ef659e91b2344ebfbfcd881661d75eec07b419e5e8b2b997c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d6999a009b27172302668b40509385a6

    SHA1

    5024f261ee455e63819370f844a1ef5faf2ee79a

    SHA256

    ec524933e8240b7ea3d27b11bd37cb48e3601fd0a56c5070baed99de63aac8f9

    SHA512

    46a7dd79ad193b847019c237c49b2bfb6b896ac2eff9795cfe04834f931e6da9062fc7e52c55041723a08c022192eb3d0b85284cb185bd31de8e100b1bfb54a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    423262da788f66e507192855d7499be1

    SHA1

    18fb0ad30379682666b5510eca4bc3b262e62756

    SHA256

    e214b8452f5b8a414dbeda3fc5761367977f04a0bdd77750a89f249a651fc66a

    SHA512

    7f570a2eab55c59f08301670c202c74da94d8a939f04ce45ac0c60724110ae3b1a7377875cafe853f414a578be6ae4587729580dd097a427c8bace00e948b28b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a163b9117e50cefca17e33a27d3fe7c7

    SHA1

    ef08eb76d9b6298dcaae69b198f71e8ad6c9aa85

    SHA256

    7f6a46159f041b9550a4ea9120b0688b7db3f95430d892671b0e4753dd9fc796

    SHA512

    198bd78f3d2acb3c0ecbf450398e102d623d04efab60e4d1b17cded63fde55206c04bdb490de94f2d1729967808d66243bd094040eb1985b9aff4e7fc6f6ea5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5edae703870b502a0c2b3bf0a330d29

    SHA1

    26b2751bf20b693fe140bc99a4c36e6d61898c1d

    SHA256

    1c847e6360e2a1182dd0d30ed31f7f6651f9f209b4b28cd28efb0397c33b9bd6

    SHA512

    9592dfce5ca9a3dc0b081697e2249ecf3f50bc2782e0342c18639d0a080a635e118ef0d33b5c5ad7d67a0b95040b173f0b72ab317140dbbb2a424a64f9a73bb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f1ef31c9d33d29e2bfce7398a89ddc1a

    SHA1

    56f4f3a0007f9814a26088483faef5aadbfcc5be

    SHA256

    80a5f30cf6b103715dfc85b5dafd6c1a1bed81e14027d84fa00ff0f595b3f630

    SHA512

    18ec016d2ef75f913b34ebf14324776c0af2d2a9c4ee40dc026d1b74bddc75c4a6e110409b4119365504b4ceee314d2472ec69e5b717e75caac1234b3692943f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc073298f946acebdc39df0eab925ce5

    SHA1

    1251f3e648a3f6f52d28ffc7c78162ea63664383

    SHA256

    8ce528ea947b02248c0941f46d04765a8023b9d96214ea8bc1a6fca54f6da21f

    SHA512

    e91495a16233424f925f7b3e16575e7e9cf3f8e18cc1c85038cd444ec9762fddcec82c67fababd5619ee537f54d2538e29c6516377828de8c2a02a236cbb4582

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    12e20a0a59d74c34edf7a4947575fc1e

    SHA1

    e23e0d4498a6758577658fa1b38cc2ce32c818a9

    SHA256

    56cd34ae97cdf3eec874c82eb8560bc60b97b0e7bb1b1d866876449a1b697259

    SHA512

    1dace695293e8bb81cc4bf2abd643c10f98466ca2f985839b870f56d4f1ccf921895a1073139c45e163d7fb74d29eae64beb3aeda8d50e15ac4fb55afb818be3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b699c7fd8ec95bda6b84186619dfb153

    SHA1

    549c33fe2fa15dddaadddf78bb510803217413aa

    SHA256

    f870b15b1c532eacd2914865b27cd0c598d4068a7c3818383454ff7e89837cad

    SHA512

    a4594a01048754e03f9b7706198a43e4c67c8204c098c686086972cb0ca3cacdd185e14aa9d619e9262f934822bc875a111a9b2fc02b94ae0c0c78f72c490d74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    526f5b7a63c634f13942ba61b7da5460

    SHA1

    1e9649842db8bc5d47457c76ca97d6a2356058b5

    SHA256

    540a4ca123387ec6dbf2f5f597a658c4a45a4bc5e0bfe804efaa2ed728aa2d41

    SHA512

    0813f27ca15f540c0e2f58c1f11907a9b58705316c9579593a0aff10a655b498814cc6f84ec16dbe03dcf2d4ed0a152628157fbda071343df49da689a867abb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    18f4d47ba2a1d8212666631b346eb0b7

    SHA1

    6968ce1bcc5abe54aabac7d09e8fd297c80a662d

    SHA256

    fdd1e8da538373b0376d9323db670a3569f497b4a0f4d234f58941ffb1088634

    SHA512

    c3cec3eb619edf2c850b3b069171ba11d1cf121757f225ebb5275d0c7f8a533b1ea542c53164aa9c50c04e3a1718d2e9a106b511fd0d7fbb859aeeb7c2b72d76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    23a16fe60dc552e3c05d900f7c731cfc

    SHA1

    749bc2dd514a942ea3e1501aff156a0cebd4557a

    SHA256

    609780031dab457fa6111e47a4ec055d3e4f45db123e674c67bd14231ea44d86

    SHA512

    629fe8fbea386e652f50a3f2ce728db3280aede86de23b7bdbe93cfb60d221eb026cb4a69651475e64883e6fcf376fa885413d4cbef3fc04093fca68e7a41cf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a90c652c39afd6ebb35ddfb44234962e

    SHA1

    152311b7da384060c70f5ac4d21ee24806922437

    SHA256

    4f2c9778118340d51f0d43d3d4d8232f758e7352e7a0b0b16f441b9f57236237

    SHA512

    09a0eb14ea387b21ff2ab002a7d1c637e11b1853662f22f82790f20f2518b29964b363a46dc22b7d3122c3ba2e8816d86a1ba55f0412fa4353f3f6a11db3c116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    466d0b7f0118ba90f4c815f653de2913

    SHA1

    1380a8d20f339ed82803d784c614d1aaafbbe3fe

    SHA256

    bf41fc316478a8125985b86b0a9e78d53fd83585308b1aa1b354bed10324dd46

    SHA512

    1e8a9ecbfea23abe3c76357d7d0b7c62a53dd13d8890e16c8323bb4901c6c50aa6f236a86e5aba7d7a6748d8c9a425d278b21de8a428bcbca1e01cf1bcdd112d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    75970625e714979acd528e86b7116ffc

    SHA1

    a8df2f1d78608fa6ebb2042ccb6edd471f8c7b59

    SHA256

    326971614442efce196c1da227bf93c55c44e410d5fe269402a324f6759daf60

    SHA512

    21e06c3f8e0d7b6b4ade1d2665a260b88baeb4d587ffa0158a1bd4dfa014c801320701057215d247b5543595504f1f7b8c1015e45d3f16ca5112955b97cf2a29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    81eb6eabfaa02b33e1606cdb14ab3488

    SHA1

    fc26c1eb3fa173057c2cc605980b4c737a8557d1

    SHA256

    4a7715f18fa65b517de5111d251df68a4b857ea4848299dec168708a36ad0e45

    SHA512

    64f84b9c7be34a605bc3382092ff75109bf54009f1c646bb4787dcf7eea1d092c7799038313bdfc6a50279819dcbecf9024110f7050f3b6c7bf22add47cbaf07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e4087caf0d2e0f308cd5c08883747ff8

    SHA1

    6ce4e96a8f21fee7c9eb51f7294e217c0ca27901

    SHA256

    5ab0abfa31c29929375de3b56d30ce32fafcee9c963faa7cf99e0fd068d7bea2

    SHA512

    dbbc161511461d0ae0f447471f726e6aaf428bcf9a339ca657ce848eaef03083ea499f0c1cc078f38b07f616dc3e38d874046d640f1dcfefb6fded9ef224c0cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5f37bc9c2bb04ed7922fe19a4672660

    SHA1

    d2a7dad0e456645fdf261971ecafa4e3cecf3d12

    SHA256

    458f0b2b40c423f170a8772ce877d4918b8f24b42b21f3c0f0a774dd74c3fadb

    SHA512

    286c733cd4825d61cdb41df20b6910182c6a6189dc10f584379131652d7bb63b1a4be00179e2ae618e04065b21e6a9f3f4c91d76252ba630c76410e477463bc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    248cbb7a2b77f67770903334bde58320

    SHA1

    d99693f2a4a956d2c5d7b2c7501fe7cc9d796928

    SHA256

    0901696147ab5c7910b4a7a42696c224ec2545afcbcd5e103613ddca9a0fa96e

    SHA512

    4e5aec9456bef5780dad98c15df5ce763cfdc43270fff5758f8f8a3590e55ce59b7a536ea32db5fe3650114c53228551faddb1cefaccfb1572711fde7b717f6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f11301fb9327fb4c45c1fbb4f4b9758

    SHA1

    af8bcb167ce2383bdccf636e29cb2ff9285f2fae

    SHA256

    7afb03ced69c570f18bee91b93ce99da4e7c951e1427d597505bd61c6f6b4b7f

    SHA512

    d5626b48d4e02bf39e543738dc0419a0ff3c6d5f8ce490337366f9fccf2c24be302fea50e8e589828d667d27d1ec5f4d5b70aa65134972ba638c374a088fc178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e53e95629ccf67099c1dc097617f251b

    SHA1

    f12365ecb4494cb30bd69a7e0314ed914289f1fa

    SHA256

    fd3f224e1fd11aa80185f6ca4168fbebcf8297c359fec2f1f46b92b6f8a5362a

    SHA512

    ef9ecb512b7dad91c43ac13ee418c2a0911b835383ab7c4375d70e64119d2ff08dd2ea795a9ee88f97705e6020d1ed408bb8a55e212c3eb85cf1e5721e7c9da9

  • C:\Users\Admin\AppData\Local\Temp\Cab77C2.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar77C1.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b