Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:17

General

  • Target

    caabc1f86de8c72bac602ba8b9e33fd4f1112c49a8d20129b8631b63a33c04fd.exe

  • Size

    237KB

  • MD5

    757cf52a1ca062442f3f61b8faa4b96f

  • SHA1

    829bdad710dde88aea948bb9b3db7b6cef904338

  • SHA256

    caabc1f86de8c72bac602ba8b9e33fd4f1112c49a8d20129b8631b63a33c04fd

  • SHA512

    384da5cbf61ae944aecc0f8f4b957c21bb8d14c913599d3a21bfde3aac5fd5b84e2247e5546d4892ffacbd96ea757179d820db7589745938391428082aea1cc6

  • SSDEEP

    3072:jeNxRxRRWK7rab2igMqaoYaKUvIjn6H5RoTt54g:jUxRxRRb7rab2+0Yay68TP4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caabc1f86de8c72bac602ba8b9e33fd4f1112c49a8d20129b8631b63a33c04fd.exe
    "C:\Users\Admin\AppData\Local\Temp\caabc1f86de8c72bac602ba8b9e33fd4f1112c49a8d20129b8631b63a33c04fd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=caabc1f86de8c72bac602ba8b9e33fd4f1112c49a8d20129b8631b63a33c04fd.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    59ea6a5dbb09e31b974bd4c5fc166075

    SHA1

    f2fbeef36f69b57d91ce0c6d679dd0928b7f8fb4

    SHA256

    b06f84ad04832d97808bb9b89d4c5dd2487fccaf457fb2d2c6708ff5c7c39189

    SHA512

    e800a74bfe1823ccf1b9eb8f071cf9d9eccc53b762e0b0bcc3bf8b68b090e7660551a58d305ec060ab92270dfc0f31e9bd8894665c553f275c65bdd77490bdda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f218573263e74a76d572a585dfa84ce8

    SHA1

    41fb6b8264d46285b0d773dcafa6bf4a963b3a68

    SHA256

    f6da6240d512fcd92449fe324dc7dfe3d2ebd7596ca4a288e8df81a66d96f9e5

    SHA512

    a18db222153f06170a4a227e3a558b59c6f9b879db0f8351dcf93eaf305c29a397e749d577118071c37e99762ac160954bc75220f84a128b7a54d654af984f4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ab8e9db0d01641d547f21b9acf17b1f

    SHA1

    d999ec7e14ce33c608867b20b8333384bc652bc8

    SHA256

    9fc08fcf851451be372b6981537e888401b1c277e0b48db7e7159f24b39483f9

    SHA512

    2cba3679ba881c6440b484c277ec5e6f8281bfdf26b90ac4e8b43ba18816a3b1d711ec622b11f98115a77b5c62e96dc85f548663b5f72123c6854fe585410075

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5d10de1a67b93430c2abfae62a6d9821

    SHA1

    447f76942723d7c10d15643fb1a76e37fdfd95f4

    SHA256

    74e2f33e4a9acac03e37a455edd30af01f716b57a2904a11be7774bf1d46fb6e

    SHA512

    6a9fe4a88a02e3ff6ed3c0b338f2ae0028b15f26f6e815c2f80a232e919a52edc13291db7817ada386e2c2d775eda72ce118c056e9f8d001c80cce5db4845ced

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    319ce95645fc8ddcad6603dbf1a4094a

    SHA1

    6b52e156f4cbe09287fb8ae79724b2a244dabe37

    SHA256

    c96c7135ec878c1f4806c22162119a10ed944c3b846fe677669928f8d8207e1a

    SHA512

    30326dba8e0cf7b6869ef4e4790763c882ce89aa3a57ebf60f2ca4621b294a114021860f51ccc9eb04d927cdea04325ef267a468dedd840697fa0cc4168fa3b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    14fae68f2ee6d8cb5c7f4a6d6cee83b3

    SHA1

    5437fcdc4977cec7117e015d8849eacb83c21f40

    SHA256

    aa9473f639e859098b3948e5531ba02fdd431d0066f6bd40a7af2a5ea1072408

    SHA512

    b4e935853c7a3094e18b9f6ae0f162555f39c85bcf4de757f4c39c9ed6f733679f5b6560d8c0327b09c0d6af48ede0abcd4ce8add2eedf5628d1d4fb0954600d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f9eb5aaaac9766e02958e40e00394be9

    SHA1

    7503e452fae415641edd0cf605753b3a1a4e68ad

    SHA256

    fcd48fb1bc5e389dd97dcdbcff22e75073635c0c1949f88e89368b1d3aa870e6

    SHA512

    481f681f12d9a75600287124a20375846840f08a8060177858c9e50ac2ed20a8950050860f4c841b15c04889f4dc31b7b7e60b188994e0f3923c09cdd2f96e23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    21f0a1872aea19b7bad6a1654022f0ef

    SHA1

    23ea514a63c9b82ab84b485483d6aa1f582f2d5f

    SHA256

    98dfd0ae3af03e843e192c1feea6534ec0f272185da5812b94dc6ec2866039ff

    SHA512

    2d794f0e08173343bd72c31ecd5d62e589f96194ef75102cb1605b47fa091e5845d002800d3907a3077ffa1968eee8ccc227ce4e74514678114bd0f28112da3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ca45fcc04588c4b86c6d8003568f275e

    SHA1

    d3b805ddb219ffaea09dc4400f25388a5f8e7b6c

    SHA256

    64723c3b9208c63fae4643faa5abb212b1c5ee6b039083b4859370cac9edb8a8

    SHA512

    e9bcdb22439e3c5b905c42c1fd830db5ba595d2371d0adc49e358da5b710c0e432b980e1742529e9cc9d424c933fe90849d9074c70189b0b3f044c73cf12710a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a712dd550c8ff1a226ed17dbbdc93881

    SHA1

    2d68bb43ea1e52237b7e856abfedfab8534ebfd0

    SHA256

    145138a4ff93dce2948650dcedc292d98b157a65357326507f605976e9eda357

    SHA512

    9c35922b50fb4e749a0c4263de4badd40c0281bd0f539a7e8905a94167bf1936fd6f204ca36abc4a5e31e509ab312178b3965d6e6aa35693c7058b75d9145799

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    718d5e40b52b3ba44bdad55302ca2b6b

    SHA1

    b91641b6f211e31e0a2beaae4c124a59ed588edc

    SHA256

    a42b573aacc40bd8c79a85deadc8c2d5639955c39c7137d80beb0e27a3365f5d

    SHA512

    d8b5bc5e51203e55e78f8857b87dbce2e9c8fc83e51f23aa97085cc658a6eef70ba13c69fd02c09de95ec7640e34bd470b59a7c0fffa7f9efb58b75b4b776fd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c76aeed6dd39959c2b7731c2df57523f

    SHA1

    d9bebf82f193c3c262174d33e7ac9cb6b5bad98b

    SHA256

    11c7cafa1f9cc8ee2d8707705ec83ecd97d804d144fb5039c4d747b76733107c

    SHA512

    843a98585c0d05ec58fa770af6b46397615af44f755df319fc03312e564e97347b1df4c4bc271e5038079139483bcf88e38c62a34e4873873feb2e9938a4872e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a7e8faad45be5aaaa41b96d8b529d4ee

    SHA1

    33002ae045e20b2aee50dd676478b4c0c56ef34d

    SHA256

    2b86833cc86d69412e7512079b71189b22cf09917c77e3e4f634d941aade1b7d

    SHA512

    9974e133983d7a01abdbe7c5561c32db65cc0567131f9bfc886cf60387b9c819795fe5f578c85ac0c8ec229c56aaebbd1cb48c289877f4fa33e93a7b055a804e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9424caa99f98081f05b246d310f73784

    SHA1

    cdbf4259e956d481e3d2b02c852b6997c1b52915

    SHA256

    b7ff52e2accd6320233e685c65c7668e646974f690138acf89a0c6d23d3f2c0c

    SHA512

    e88f4542aa9c475882d5930f8d3f45d2443c1719ab583fb02d2cb6cc2af2b90b0982fd3d8a2f1c3f70ea450ea2281d7e621f6af8912341a5c6c0bc23d99c42db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4750d86932bd92612bc491ae8aa78b2b

    SHA1

    bd572b6403e173f1a277500d747791b9be729610

    SHA256

    b298395401033cfa44e506f51f647d8ccfdf5e11d7581ebaa4824870f5ff55c0

    SHA512

    e0f910bee1732ee618bfc7ec4beb89290fa110c4f40f7201a5e054b8fef8ed66b46858b18e0b424f7a0694b522faeff6ba41ee90553a2000f3b3894f5d1e3ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8be689218eb6cb5f5b9307e45b2f1386

    SHA1

    142f0675fe34c022dc90232636aa63fcf88aff43

    SHA256

    f9db07a3eda8a091152e675ccbabefe26c67a2f64abf921c79ed8a61601ca296

    SHA512

    accd8184066cf3dbb4de966d3fd72f74c98a5d8b1fbd78fdd4b657ec10577aa048dd4560b001b4dc5327040cad2fc0a3306861ae6edae50d6fd5e2ca83d41cd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2c833599d771148c0af0a1d76800a2e2

    SHA1

    0525583e19b698f19dff914401b0bc48cc1989f4

    SHA256

    d7b59d946d70d314bc9753634d641c6c86fcd29e0cc92b2eb821d857376d32c8

    SHA512

    b1a416513c67e89bc5a529c351048be9754fae37e12a9d802f12c2997f98c80a4a3927d69eaf466b32901a8652e44285e3a22da16cbf6e7bc49b05453edd1ff7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bea08469741cb9b8af393dc1d21f4635

    SHA1

    cf620618a8bd5c85f017605974af21495f535bf1

    SHA256

    89660c4cafaf0b7daaf678cd5d989c7b11df1053f64d1485bfe3234acfb2f09d

    SHA512

    ab45a17ac6bfb76117374cb8d72c85c5bdf778a29953fd58990dfd0c2bfe4edefb304e0c4f56e9b4c34082e9f38c6f30b4f6eeecbe224ef5dd6927b42c50fbc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ef3543eaabe51db3a07ac6c312ee42a5

    SHA1

    f4bb2626af836833d2ad0b61f0a820a2ca2e2a52

    SHA256

    980ac147e72d86d11b4f828368e03e9849f59af5062f5be74e0213c7ba1d3693

    SHA512

    3d82530d4d30996e5a9db26863ce39766ff84f004dd7e51451a76f7188a440b0fdc5b5ec9174c6be47909af2fe1984c7af707750d362f3d75201b73ef1142871

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4da89cd10ba55af44cf6a52fa61d1ce0

    SHA1

    963871efc4cc01baf892650809336edef3cd8f05

    SHA256

    b8e2e5965bacbfb5fb227d5044cfed71c63de81f15585c3593c13e89bbffaf2e

    SHA512

    73041624fc1f425359b27ea14d027199fe6826e2cd88f6ae4445151061f9341d923c7b41e7f80d13ceabbb5d7d65891b328927bcd40249f4b284f34f2ce55552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    24beffa3e810843dc4aae094a8d313d9

    SHA1

    d03c276fb4d120b9ec8c7dcf65e38c1da8ffc85c

    SHA256

    b373a376bb53c9e091d3f37a6e6481df974c129e9f09df62680bd31ad1a6dc37

    SHA512

    085b35273308654dc4890c458b3b876f89812c65ffaa6c779f282ab670edcf55a0bb2b0e15d5fe6bbe53b4fe00ae3f0f1e29f4eb68b8307029ffc03924e729d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ffc49c686fabcda4af1602952fbc8869

    SHA1

    318594441431b4b2d8e58e1a174fc81207303f52

    SHA256

    793dd165743edb2df3476f84339d83912b735996c8dd0b73a8b9a1db507ba3f3

    SHA512

    b5a22fb9e9272c88858221d53b4974046c745e7643ef4c7709a49f723da08f2cc12d06437c879723c8a89aa2805f34579259e2b155950b77f2e81435c63b3da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ab9b85410f22598161e76a5ed42c89ed

    SHA1

    bc2e63b55347543f1e199d658d508922eb6bbea2

    SHA256

    0e6f8eaf6311355e8b81e146755b56a4987a90820b936e36b92e271df442ae84

    SHA512

    c192d9d43739a365ea8182c65b9f43dd31da184bbaf99cd2f510dd75bce141e1b3a51bd97aeb663122edf6301efebefd7d888f83eb03d94424cfb91645eac6ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    542cc12f4199b7a43c4b6c4a67abf2d3

    SHA1

    a67e2ecf25574c03a90234820fc0d1aecfc793be

    SHA256

    26722521a7e4a0c344dc726d6a77fefac4cb40f84fbfd9bfd844f10367175e53

    SHA512

    fc68f04f55a478dd639bf00f3b4b0dac8a0ff2202c41194a93351892eecce8cc9f508bf171eb759444fb5ab9f4a1b107aba9c4633c76009cb944591c421224b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9f01c5612d5a92e028328649baef213

    SHA1

    6a1eb11d205e2d2718a2398aae25096cdb12772a

    SHA256

    bcf2ed6aa0a5c4823aa021a03b3f4a236f5fe290c300d0804a9727f807a6a367

    SHA512

    21edd23cec8d29b6c0ae0ea26670d9734df86bb085404c7c12c155a5ee2ed6ad36d5a67f07915f50d25f2a1fc5fce21372353c8d8da767576b481ac57b8c6aa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5ebce3fc4f5c457a1b1d7887db66ff27

    SHA1

    d3c5d282c331d2ee879fe0e2635179b5126566f7

    SHA256

    157df3b9ce0e8ae9d8b9188bba98aed48f5babe880910ab845b87ccc8c9e3231

    SHA512

    6f19f7d74fe03bb1ba78da35715743c335b6f2d90bb901dbb17c827c204e02a46edb67d3697419fd8739a80e90ffe226f337d603637d0d74458142d2c2955a15

  • C:\Users\Admin\AppData\Local\Temp\Cab3DEB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab3E5C.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3E80.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b