Analysis

  • max time kernel
    126s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 08:47

General

  • Target

    https://credit-repair.com/readme.php

  • Sample

    211014-kqdmragfdp

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://credit-repair.com/readme.php
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4344B8AF97AF3A423D9EE52899963CDE_88F0B65E107EF3EE423BFF1CFACD5EF0
    MD5

    2f357a128928d69029475bc97edad22b

    SHA1

    21edfbe310206885dca92d25cf40c59d9927fd08

    SHA256

    bbb823fae9ab9768344dbf2f2978b7d087f3bcdbcbe881610a52973c8efe92b4

    SHA512

    17a1fdabd4a857edb6fb0b829be972b06a0ba98cf601704c5afbab463661ac65706cdbaa44336e36d2037764949be384b831e514bc82d720793f5bfa9ef94721

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
    MD5

    d4717da32cdccb9f544386ba247a214c

    SHA1

    ef50ed02110b66087081ee82f5bcfacddae5dc75

    SHA256

    fae26c0dbf6f66fafb869c8391a54e8947b4abdb8d33a47d81ec2355625ec8b7

    SHA512

    51f1e02d1b2b0ab0cf6c7a1852076d452167ec16514d09ffc6495563d587fe5c0c1563b3381dbaa150a1f888b8160ccab755c96726cbeae61b5b5a3cefe4fff3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    0e7076d6b1e84aa724a64a4be6cbf7cc

    SHA1

    bc48c9a6ddbeae7ed1b9a6f7a5d98838205ff6fa

    SHA256

    4acfebfc4e9624bd192b338789d23c58deda34aa8de8db5a82163a38f818d0d7

    SHA512

    5f292e3e95eb259aacab30d9d2e6c1f1d7299b7de0a90e9f10db7d14f43035bf8c007190cdd28159ea6adfeb70f8086c79ab7b8ab4fab3593d30020f51f4c358

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
    MD5

    a9e3d15836e8084127a102f37d2a4ca8

    SHA1

    c79df1bbc481f1dd21ff7db41effc13ec85f7c19

    SHA256

    44b88cbf5cc4961b384ff8210da89e2d144dc85a288013d58ddb518929088a52

    SHA512

    3fea475728306b2117b6a4ecf6cde5aa308114ac91002fd56be804b3d5ccb6e3b3a785b984a29d4ffb721bd483eead3e122bf92ee265dffc1853802b9929d7a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27C
    MD5

    10deb47eef8215f9008cd95831502694

    SHA1

    5371bbf4a12535f3bae9279cea288f3915e492f9

    SHA256

    64c3e28746f9a2a2941d38648e2909699899db85b3a0ee0d81934c0922576cc9

    SHA512

    b5a9ac03f42374b5736cb5979074b0ad390e72816257aef2d180b0c2a40011e72cc3473c9458bbab31ff9ffa4fac7f55c33f414681bdbd0798671ce58cc7d8e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4344B8AF97AF3A423D9EE52899963CDE_88F0B65E107EF3EE423BFF1CFACD5EF0
    MD5

    f8cfbe668abcfc93cda51689a753caf7

    SHA1

    2e033ff79923283cb584f9cc74968f27ff43fdfd

    SHA256

    693685b95a8100e27c11b765d600e1df305f7469f02401e9cdb6596f26e1d918

    SHA512

    d2afac1a8d3a3d7d2db73c43b4565b47f8d656be6d42b62d64cfade2f846217888301279a8eb6ac9dcb1f0a199374eb1dcd5785e7a568d85b0f6139773544925

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
    MD5

    b08cc18edeec9a41765154f76fb04849

    SHA1

    5ae2a9046a74d69b8a8c41ae3c31a236b3464e17

    SHA256

    1058c7a12e60e1a55f9229b3a17069ccce0acd731692cf44f96b4405209939e2

    SHA512

    a91043075aa4820216b23bbf1246fa65f4f6459fd5f4491c87cb1c47c4cb5beec5bec631b49c6cac4d555b0a3bcf1a233344e6d41252033925649f64ec0e5c5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    70df8a88a58634cdde0e839e05fdbe41

    SHA1

    0cb506af1c80928a4bbe11e1095a53e1f42ec893

    SHA256

    9309b8c59b8fec0c89f188149644180964d207f2aa93415c039124245db79f47

    SHA512

    832735fc826023af313bf9ae97e46e2eb93fb829245cc3f0dd23142864cbd95c9bfdba8eab78474f5107acf9d187c334d0cbc86819dba436c55c367ef4a2f3dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
    MD5

    9fa2fc0aecc06902998b239640ce49b2

    SHA1

    a1e2c0ab1c753367f1862b48e34c15380ce7e632

    SHA256

    21f85e3a09d13909fe56ecc3ac2446b1a5892ce2f912dbc6a4b0931fe7790c34

    SHA512

    2b1d096a0b98503990bfc4a898a4e891d760bdd68ee145c6a431a1dd395f917d91747d31608282f03cc8e1c7774ff05a357d0c83a046371a2309709ef466bce4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27C
    MD5

    19909d452f7878dfa7e026f357464111

    SHA1

    ad9c9f42abd489fd707a6ffd407f6753fd107ba4

    SHA256

    183eb960e2380ceb573dcbfa11a5fe71b33e16ca8760b17175bb5cdab025fb68

    SHA512

    93babeebd6dfce69a19201545f5fd9f9c568ab0ad060596112adf89ec476981ab14432a89a23a7cfd00e35ee2ca0a2c65cdbe7bfb829cfd22d05886216713944

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9XRZS78W.cookie
    MD5

    d91172b45a54a340bc68274430b4493c

    SHA1

    88d0b9cf374e577c1327b33fa988991bf1fcb872

    SHA256

    d6e64e1639cad134d24224e0ad9736454fe31c87c9133855caa377e4959b67d2

    SHA512

    15681bc469dcb32174f1d72a73183484985afc8fcb878d5cd59363387b42c7f76b107b0d86b68a606d7ac7b9b8ef5dc0eb6db5ba7cc1217e65ea48b33a0a24ff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NQD5CY4F.cookie
    MD5

    d364f0ed73a506817d27fff890cc3028

    SHA1

    17deca8e21ed2255d0604f06402971d62e22221f

    SHA256

    6cb6fa12a8fc96a7289e96274c02e9fa11026dd310cf6837690f32d7abc706fe

    SHA512

    7c9538fa17903966766110184286e0dbdb2864208a9d6f7e89ed2e35b40b53b797d97d353da74dee0d5b334d5060b7668f01da34e6dfc534ba41b663be35b846

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SKZ0JWTO.cookie
    MD5

    cc75100ccfd519436b71627f2982fb6a

    SHA1

    bef694e2e3678736fd1fbc33e6559836705e1d3d

    SHA256

    dc26b6003f222fd651e93ab3d8e4eb2655e7926eb24dd03b49256491839e94a7

    SHA512

    f801c355dc618beb9cbab6526893ae3505b502ab4bbc4742b10e7632209638d0f98f4ffde142aedd7e2593952bc3a1bf3c2421652f018922b65bc4f0cc6c7701

  • memory/1140-140-0x0000000000000000-mapping.dmp
  • memory/2068-145-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-157-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-128-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-129-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-131-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-132-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-134-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-135-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-136-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-137-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-138-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-141-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-142-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-144-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-125-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-147-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-150-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-149-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-151-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-155-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-156-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-127-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-163-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-164-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-165-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-166-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-167-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-168-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-169-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-170-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-124-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-123-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-122-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-121-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-120-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-119-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-117-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-116-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-115-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-171-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-175-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-178-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB

  • memory/2068-179-0x00007FFE0D270000-0x00007FFE0D2DB000-memory.dmp
    Filesize

    428KB