Analysis

  • max time kernel
    150s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 07:22

General

  • Target

    http://42380.herradesign.ro/#bla@toto.com

  • Sample

    211019-h7dyqsgccr

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://42380.herradesign.ro/#bla@toto.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:148484 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:148485 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    93af4ce029e24a6fc22947cdea19d1c1

    SHA1

    1efa3e044120d6cc84f91be8a2db0743515e28b7

    SHA256

    c1427e7992172542da7e73b919741b116d6e701aac6b4cf047160c5d2b6a2a82

    SHA512

    62f4f862bb40805ed4d31d07353dab71fa265f201bcbcffe4b93ee36537534e232b6460681e5728596eeb021f8e38826cdafda3bb052794f17f5abd85da42af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
    MD5

    839716e1ea076a1feb36903c65b15bef

    SHA1

    adec400b8680dcb6e7ccb9ccd92a6807c097bffc

    SHA256

    7e44b2c452b67b30c9b567bbc65538653b90eed97eb340653404e2518e4ecaa3

    SHA512

    b1fa0604e9d9718215359909737286622560b78908c45cf8cfc32e9d351f141d88674ec3708f44dbd01ece8d9a450f86a7773a47b4456fa1b0a02ce48cb7afdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    882b7d298048bd3250b652b6c3ef67d9

    SHA1

    187b1ddaf8f76d88e2eeb87756c6afe6f6ee3c6a

    SHA256

    f22ce494c102cd6864cfcad74d2da2276fb5704589c433d65911a1044e4fe440

    SHA512

    3f7c79ebf7ead6031eebd48338ed3ae98f4b47d2e78f6b9094fbcd18fc3483fe7ac18dde0c588fbb28bf092b6c26505b00ab2f5b34fe60c5a014a9a2b7b51e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AF3BA1CDD96BBC740C9CE3754F348BED_979D1BF9E2198BF9ED743E544A94C80D
    MD5

    2101886fe31c79200f3e009b8614de0b

    SHA1

    cb8718ad51de8b86b53ba16c7d85654c7329243d

    SHA256

    3df96c787b778a3a296196a96b712a6be53fa6895b37427c74bd80e61c36d433

    SHA512

    c03656e4e31eaec4b84aafa3c5d7e2bf3724306e93d0fa4fdf3ea2e87612e1bab6c25c2917042c64680ae3029b54fa4af71681698261147de1b2adf5125337b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_005284E085E122BD76B51F33745F7753
    MD5

    10f59a536f0ce20416141cb64b0503c8

    SHA1

    7632ad527e6b03ec77c68b2f676ff66cbc26501a

    SHA256

    d744f1f943f465e9f39d5854723bf33c05e67c0bc49b16e2530028e66e5c8ca1

    SHA512

    a63a665c564a83192a227982a22a1bf760a9c88d7e59758042e4750570ca39009eb387d544fbc1f6293c949e4bcfda20b6376b27d99563d2aef917f5d3ed3f69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_CCF564BE5A3C924B17DDEBDEB5236E12
    MD5

    725779415bd6b9541aae37cd0ed284ba

    SHA1

    cffa1729753f70f9d9eeab80aaaf7d0302c6853a

    SHA256

    a82b700b3ba9dbf54d0e039d5dd73c0131b83d305dc2fc0e994e8b98c30627bf

    SHA512

    1e71d3a5dfa76c95e7f444c11070d0e5690ca4be0143519658ce6ebec505e6255a89102fe8b00fe326b13632acfe189eacf23181cbd1aafffca611c3dbd9188c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DD76941B08ECB69B450D4C1AE579DB94_70896B4F983D1580523FE22DA2957981
    MD5

    fc5ac739b0af2ab1006847c7d8312e36

    SHA1

    0bffa1a115441c158743845623e7c4930a08003b

    SHA256

    f410b203c895b956f599bc7ceb8b9ff63da39c7c24ec20a8f9e195e7a7f04c5b

    SHA512

    acba532b3e95b3263c355390f455a170075a685bfde1961e6520022b4f62b3c177c0ded352e43c513471e0632376df7756dcb4c19ff2d20bcec9e78aa2c08988

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    MD5

    b59c3ee60a12f504dbff50290150005d

    SHA1

    4da1f387d7a0953a012fe81c2cac324063db6ecc

    SHA256

    86127686c3db55d00c8436645812055531d43c717adfcaa2f6b19b36e5c5fa53

    SHA512

    e40a882c343cb043aae05f7dd54de05c4794a805c8b9908c5734dea5e5154b9f7094aa5ff18daf0df9ca0be216f92a80521d2763760924084b26719d9568cc7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
    MD5

    fbd1cc68d83ec8970bd2a3f97e5dc33b

    SHA1

    a14c3d9e70233e447693cd65f922212049351aca

    SHA256

    824939c2a7052488d60d39e65419ab36bf3eb4828f1b74e0af2a6a96f7fc726b

    SHA512

    c1ba1436f6f37a17c7c1936212305c128b79515d209545fe39ddf3c535a5984ab0fd073d1b4cd0650f95d6c158b104d02e7fe52f0864586209e9aacbaacf20f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    7fa77c443797a4905a12e67f8d33d4da

    SHA1

    00b34e363204cacf3b6974ac6159b251ad5b25a7

    SHA256

    0349d7ea6ba7bc464dc8548ff22592fab34513326753be98442ae786ee481c76

    SHA512

    0c786897bf10b44524c693e7925961fb590469b42cc524d69b5a7f94ad48b606bf4a3e73f2c7b7a18eb7b3be24127fb0a81939ce6ebffda8e3ce1edf26fd9a1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AF3BA1CDD96BBC740C9CE3754F348BED_979D1BF9E2198BF9ED743E544A94C80D
    MD5

    10da7f7a3aaef7794db82b669d371435

    SHA1

    96d61c8a2d01e19708e6cfa58e9548b7447cf7a9

    SHA256

    86133033df6363471df7a8c2e7775ddcf61eb6aa4ffffb629d589c2a7b193185

    SHA512

    46d846eb5c1efd946c7180e1482170aeb5ef2af8d04c2e117e8d911d1738c7f494c1d7f6f6703b0b888669d59466a8d092e242239fbe8615be356498d4e57990

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_005284E085E122BD76B51F33745F7753
    MD5

    2e7f29da191cfd93d983a07223a197ce

    SHA1

    7ec96356f917582cff3ff024b5682cef32ba9772

    SHA256

    4bf84646f40477b75bb4ce7aeaa27cc5f9efab1864725eb8175f3acbf094369f

    SHA512

    e0104794763d387542840fafbca402928d4037b4c57a97c5610eed51fdbd4362364fb23fec7e8a559e84c0a1b66486105736fa0a7c1e3f978921b979554a5a5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_CCF564BE5A3C924B17DDEBDEB5236E12
    MD5

    f82505bf64159ad55965e8f595b5cdae

    SHA1

    34108e6454b5a507802e9667df58c3d717bf479a

    SHA256

    4eceb220c264f42cbaa67ad88db325df9451b6243182242d756d3b3e4cf160d6

    SHA512

    9c887befb3840166cb54c7b439a02a3146db4a22039614dc1e72b1504aa71d030839a34dcfc0a9bf43e47b2a46b85477d44d05aa790d1c0d2b76668ef4f3af02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DD76941B08ECB69B450D4C1AE579DB94_70896B4F983D1580523FE22DA2957981
    MD5

    ac13183901a4ad64e7eb24f1185932f1

    SHA1

    edd3e84f32a1fb7f7d957b07798232d49d8bb90a

    SHA256

    b311420430470b04b0ccb08208a1f9630398d497f4a8fa42a4ad745b3b58fbb1

    SHA512

    289b6f6ff23cfb1830467bad1784ccebc8b3a553c747a317d9be536f34df377b0c5a7bdd53c1343352c202953142c70a063102f4c528e8325fd5347005e1f9af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\3VRGQSF8.cookie
    MD5

    0e4f858275662691b9d3b47274391cfc

    SHA1

    30f90316c3ea7904d7500b134a201babd64ed398

    SHA256

    06338798c18556fd9594e8103c20f230f2de76190f28d2ed0c5439e5119acfb7

    SHA512

    979d5ba629ede58464674a4e15ff60866c4bda34268f371ad19581a05fa0e2d2a2015ba417b1ba5c973f4008bc26ac7407f8416e42db1e35c803684733d03b88

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9BJHYTZD.cookie
    MD5

    62606865fad7a858776a73e9a1c97282

    SHA1

    3f8a286b7dbf0e564a245a895206f40a42c83de5

    SHA256

    3e4b419aa052db06ca740863352502b59019241271185908223045907470cab5

    SHA512

    0d94a931b912a23866e50e2626c35a47139a0862a39dd78b75d96d2cf83bdbde673d147dc780789c4ebc7ec85bf7d610a100b7145b0b7b10f2cc28ad5c8de986

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9W67HSCU.cookie
    MD5

    d35336211c4f1d9cf0e713c87399dec3

    SHA1

    3c78a33bb428d48d768bf54f9a28d0d6613ac7a0

    SHA256

    7f1bfe79af35b6796952ae3bc80a485000859a5d3fff338e0223ab4231ad5c5f

    SHA512

    caa0855d3642e89273ac42e993c8f401f39705b50acdbc33e7f572cfe12b06c00294176c87c9937bdc715c8241df3f9732e0f2a97e94334488890cc14c38c356

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\GUQGK3JX.cookie
    MD5

    a8b86ad359aa78b4c6819bd2c6bcd6c8

    SHA1

    8353a1e940979a7499031cf5f9182a6cd8d3a540

    SHA256

    bfbfd717e82eba7e97d9c7c01194b5482daaab51bd796a4babdf24b26db3994b

    SHA512

    bcdd9a5d95f1f678fbf42577ccc18fe11a7453d9b330b1d44faa416df67261a9fcde1f4736e94c310b259be6caf6e5e92fa75113d3b5bf0512f06d5742a60787

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\IREZS5KE.cookie
    MD5

    c57277be9ba49a92604d47a4571c1d70

    SHA1

    c167a8401040f6ac0294090466cbc63cf678edf1

    SHA256

    c8a4b23596afe4d429b49ab6fda4b200c943f6c2132b6a5f7a4b7311e749d1e1

    SHA512

    3c509041231e80974c57500ce84c42d27327dab7256726ec272dedcb67771fe33794c0eb056cb474e2fa1add6596037bd4ac4b743a52944a21bbfe5a6c4c53bf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JP4A9VST.cookie
    MD5

    3c7e8d9a0e9634b612f489aff5ecd806

    SHA1

    30b592756458b9239336b5ff471540a0fcbb97da

    SHA256

    92f963ec824dd85d494d9a0a46f803b97b1bc109b03ca3e3abe3ac2e94c454b6

    SHA512

    24147051209ae498c5a683746e2dac332013845cf1cac003541ba5416ad3234813874b718e23ff9fa8a31aa26f8ebde58ea115be2f404dd926cbf9ef8d296d7c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NNKA7SI9.cookie
    MD5

    94ec041e5fa38c5621b820642f5f43d1

    SHA1

    1717a954ace90c087d563839802c1742cd41fdb2

    SHA256

    dc0c1fdec36d30d78952ca2f08c4bc1972ca931394c141646263d2bc69b278b9

    SHA512

    a006a5dc79b7d7843cd019298601d8a38e93033faecc2580b0d4b54218700644c966a4af7ed6405cffd7aa5dd58cb33fb872640fd1cc3187a1a380691656ed00

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PZBDD5FK.cookie
    MD5

    762c9c9a7de30bf5dd8c05aaad1addb1

    SHA1

    fd85a4cb2cad16282d37356190d05053432a3aeb

    SHA256

    e4f9313d01e62d5eaba45f677d9f4192056cbb430890dbbaadbf3a5e9990d85f

    SHA512

    f4fb698bafe1afe59fa8388edc7fb473066b10e6c05892cad47f70b3900fc02a178d0fa4a280d030dbdbe1d95a6e08ed5b71b345a8bc87ef3163682e20ad7f06

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\S3ILMY8W.cookie
    MD5

    cc45631d32615fe2c228f1799bb4bd07

    SHA1

    88b28fffa3864c488349dfd4dc8c51e1402bb64f

    SHA256

    d87fa35fa414107e2ec13ae59114ef0bbeb3d472618a05a9c652c20dd3b621fc

    SHA512

    5b243edf40fd37305815ca78973bc39d452292a0b7dd15499062ecfc041c61e4d2d202d7204bd59a187ae2ef7a9d00076c1a73ffffc36cb795372ad9e68cdcce

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VUJLYK5B.cookie
    MD5

    cc5248500bb6bb1331c68da9ee66321c

    SHA1

    cff65006a1eeb034303a9cfde7832c0cb181757f

    SHA256

    7b300e98955e98409aa3e872c7bc15867c58d200509b3b4a1b64719e7d9f123e

    SHA512

    a4dfc48f022b73b717e7829c3391c3dfe9c3a9aea7b30fa7796f65c12269558a84b70faabde364d28936b0a7b34b41c630ae2c6967bb748c1007f6af30b1af12

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WCS9WA56.cookie
    MD5

    ed6efc6b82db4570fdb8e65b4425c3d4

    SHA1

    f591782fc8451436e71dbe70a5f072704699d8aa

    SHA256

    c8a771429cfe44367c0621c08b558be056aeb1eefde440430f30d1ca207c054e

    SHA512

    84e176451dd32c5f743b55f883efcf611171c3618ffba7290de096c3e8952ff8a8c3770cbc8ae9465945a0b37966afb884cc2c108e633b2d72ba1d222f3e9fa8

  • memory/4076-136-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-128-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-150-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-151-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-155-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-156-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-157-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-163-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-164-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-165-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-166-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-167-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-168-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-169-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-173-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-175-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-179-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-178-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-147-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-145-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-144-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-142-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-141-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-116-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-138-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-137-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-117-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-115-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-135-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-119-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-133-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-132-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-131-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-129-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-149-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-127-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-125-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-124-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-123-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-122-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-121-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4076-120-0x00007FFDCBFD0000-0x00007FFDCC03B000-memory.dmp
    Filesize

    428KB

  • memory/4244-140-0x0000000000000000-mapping.dmp
  • memory/4864-202-0x0000000000000000-mapping.dmp
  • memory/4920-224-0x0000000000000000-mapping.dmp