Analysis

  • max time kernel
    121s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-11-2021 11:00

General

  • Target

    https://lespoppys.fr/wp-includes/sodium_compat/namespaced/Core/Poly1305/state/web/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://lespoppys.fr/wp-includes/sodium_compat/namespaced/Core/Poly1305/state/web/
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4384 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    MD5

    54e9306f95f32e50ccd58af19753d929

    SHA1

    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

    SHA256

    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

    SHA512

    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C60487A1F3FE0F48C5E6AB4B2E94B7D5
    MD5

    a22aefe37280203e9e0c186d6e7b4556

    SHA1

    67977e3c8313cc3dafedc496330b143a62b81831

    SHA256

    d2cf2ddeec948885910d6f09a1a9624158b1c0c7f923d5489bf299faee7ca6e0

    SHA512

    f24fe889a9909c4b46754d8c1450ccc3a71447bad4c0e439dce2aa02d06a1386ede9ffc6ba8ad9f8b5566a79f9835df8ed2ffe54b6f69bf743ce90aa6a8a8f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    MD5

    78fb7008e0a15fab41cb8ec9ce11e957

    SHA1

    d5f786134052466fb76be11a91ff1da69b756a30

    SHA256

    7d3fbf3ed4b21f0da6e2cfb1d7466283e5ccd29ef3b042c702a51127367c17e0

    SHA512

    49a6915e1b93fd49869029a44531fa68a8b5e4757ac3ea47601889967a89c4402ccf6bf62520821e33913ae25b3818dc4b149e508e0397edd2d38b9f8eccbc8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C60487A1F3FE0F48C5E6AB4B2E94B7D5
    MD5

    726cc3f99e6727d1ee2f348f461c4e53

    SHA1

    6ed720a39cd3e139f2b19730774e3bb98e1875c3

    SHA256

    2f1ca222021b1a782af0b82d8825759d2433fc153ce2cfccf225a34d1ff2a706

    SHA512

    4284af9854a8fa153f235b87cd909b19ce3922bde60c0392e70ab54a4f07652abd55d05381a85e6b92b18160f9b477abdb517d14ffe57dbb59215ef1db5abfec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\T0FQDXXJ.cookie
    MD5

    39452f488cdef81618ceb1bc3588ee70

    SHA1

    bfa3833f24df065fa5aa70c00f4bc5e6a2d398dc

    SHA256

    421e7653f8d114b6ad4c33e72e3f900af866ba09964e1d2c80fd192a6bf598dc

    SHA512

    375c6d9b2fc11996ba168d58e636cf414f7751aedd7bcd2f546a388c8e45c2e837bd3f0eea07dbd868d489a663b17253dee742314274711ca92a44438e532e81

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XXCX9ENF.cookie
    MD5

    d667b810301890f719c72ee0b47d3562

    SHA1

    7a080de745e735902021db7c2cbc5982e8d9a845

    SHA256

    b169781a290667cf27e352e560d3dc2f5261c9f996dc3fed193f6e2db995b059

    SHA512

    a5b06647ad9d0db777ac073f237538eb2a5209f444fd4aa787824da7c891044809480f274c59a967c28ba16eebb05311b19a20a29d943e3321922f67d02d732c

  • memory/3464-140-0x0000000000000000-mapping.dmp
  • memory/4384-138-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-145-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-120-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-121-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-122-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-123-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-124-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-125-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-127-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-128-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-129-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-131-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-132-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-133-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-135-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-136-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-137-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-117-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-141-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-142-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-144-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-119-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-147-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-149-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-150-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-151-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-155-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-156-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-157-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-163-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-164-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-165-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-166-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-167-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-168-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-169-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-171-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-116-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-115-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-170-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-174-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-175-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB

  • memory/4384-177-0x00007FFB1A140000-0x00007FFB1A1AB000-memory.dmp
    Filesize

    428KB