Resubmissions

17-12-2021 11:43

211217-nvvnlsdeh6 3

17-12-2021 11:37

211217-nrhjwadeh5 3

Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    17-12-2021 11:37

General

  • Target

    dexogusufo.pdf

  • Size

    77KB

  • MD5

    288308d9e669c4e3ca3bfd33f7c8e528

  • SHA1

    7e23d877a6ee9eb2a348ea0743b752965fd51147

  • SHA256

    bd514ae94b3f8c698c61477b275e5f8e96e52defcbe7ea1521fb9582c551da25

  • SHA512

    d66ac1721d63ff3785d7bfe63f5b7adeda5c426b34e4e14b574bda5a000da71fccc2bfa051d6a13a2ee24cb9f41dd5a29e049bd1add86c6fa1c460a152731616

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\dexogusufo.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://feedproxy.google.com/~r/Uplcv/~3/BvfzZFkJO3s/uplcv?utm_term=mnemonic+for+11+organ+systems
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:275473 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    MD5

    54e9306f95f32e50ccd58af19753d929

    SHA1

    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

    SHA256

    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

    SHA512

    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    80a0efd940b13ee5bd384ddc291d45eb

    SHA1

    bae6fca593f5290948a43aa78970472b92fd1fd8

    SHA256

    4880e975a1d9bd51bb67d48bb70515c308190cc5f66bf142a7213e9650458a93

    SHA512

    c74b1041f82f1acd5b75bd0957dff5591c3c2f5819950cff2cfb81e7808b81abced57c54037c2e89db4c67e3010b3ed6c3d177e7e50083e26dc2af2f632f7370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_30F32374BEBB4A72181B36E407396E90
    MD5

    810acb1cda9a9171078c57f6f1569413

    SHA1

    3ce341fdafd6af03f935780bfe9dfcf7226232b7

    SHA256

    9e59fedee59905f90a2d7ef18c09a59f661bce98f747c878bfb92d1f38f43418

    SHA512

    1d945acb14202ffbc346e1f5f6abbc5ceb470170ab23cf0887a0abfa0461271c112a68c21862191c3ef359a98b4f272fb2585ef6723730e52e23e381e1ee78fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C4AEBD304197E9A31ECA31AA0C10C048
    MD5

    026600491642e5f7702ff3dd9e6e56f6

    SHA1

    aa423510a4c40c33ddacf1a502743ce07dec072c

    SHA256

    43870b53c0adf970d38a15b73fb7b484218921665f435d26d598c1efb3b98825

    SHA512

    b82c3c4d2f2862e81b56d5bc802069ee257391e75cdb49768812dc737820e2e592947ce7f2b7bdc3814cd5d4d7ea4e57cc242cbe0443974a802ac94d833be1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    64e9b8bb98e2303717538ce259bec57d

    SHA1

    2b07bf8e0d831da42760c54feff484635009c172

    SHA256

    76bd459ec8e467efc3e3fb94cb21b9c77a2aa73c9d4c0f3faf823677be756331

    SHA512

    8980af4a87a009f1ae165182d1edd4ccbd12b40a5890de5dbaea4dbf3aeb86edffd58b088b1e35e12d6b1197cc0db658a9392283583b3cb24a516ebc1f736c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    MD5

    35135f8c38abfcfbceb725a6f71dc06a

    SHA1

    6fadacf9723160c627d80e2af461305d89c108a3

    SHA256

    86fb981c5e0fcb72802a4c0adc2f9223dfd47a2d9802842bdd75918ce0c7558d

    SHA512

    c36dbe7c2b7968dd15c408acef683852a101da87aa49e1025d477ade9d14b4b973a53c4c036a9bdfa868499805cf815570963736d01c616191eb565d799546f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    MD5

    f0dad6441f5da5259ef7ce3f27753cb7

    SHA1

    d9f8f6cf29b3e6d3df92dced307f4149bdd4019b

    SHA256

    fd39f4cd84c0a08bab406edbb29b03af2c02f039a82c02a69585d61babc09c6d

    SHA512

    0029287c3b6ce0d8d43352be2246847548992a961750b52ca362884efe5da86d77dce29781ad442cecdbd49b44462d5137c3efa9f44d3fc212122d17bb128680

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    53e6e0326539e8c6aa3aa84af5ff7c80

    SHA1

    1a72b7b46ee14793adcadef09940e63c32fa7576

    SHA256

    1e99dbd180d6d928d4b4e69d0eabb3a80e64feaee6ae8d9dd454f0026127f6ba

    SHA512

    112ae774d1d3b8301d7160391e365b74693cafe0fd64dfaf3bba2da2b23ed80382bbd7d35929f55d629ec2b0b223241d2c4161fb58dd806eaf43a71ab92038fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    bdda581baab48147598b602e226b6824

    SHA1

    f3fedbfa63e4583c0da73f8abb4c0b38806d48bb

    SHA256

    1d77f1870159f13ffe897092b7c2fc1199ad80ee5e70c1b57719764d051e1e0a

    SHA512

    0090ccfbcd3fb987c90b98af6649b4d3f4caf6862a26e5829b91963811dfa808f262a1eae1426f0ca8a4b245300d8d8ec9723095ca6a0e0eb420c093e14ee021

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_30F32374BEBB4A72181B36E407396E90
    MD5

    94b944deb38d84a062cf00e568ddb8b8

    SHA1

    fc8c546858dd41af0775857a1fb29350d4afcb30

    SHA256

    76185c0574f567adaa4ca16cc2b155899eccec3b0453ee9a118a1e2036814acd

    SHA512

    b18bcc06c2bb9f1057eecc6740a370da77fff249ad4ce840f2be558aaf9774ba3ca432c814f3ed446b873e8eae061d921b5d754babee58e77c747727d3d1de0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C4AEBD304197E9A31ECA31AA0C10C048
    MD5

    8f0355663bd4b099efafcb3326ad1cbe

    SHA1

    4de4ab888d012ef34b153951a646cf95d803831e

    SHA256

    4089fd94a2a438f91ae1fe60a48c7caa8c4b57fc264170e0b7ad6094ef7f1ac8

    SHA512

    f0467677033b44ebc3243aa188a0edf9620b56a757ad04eda82c8c3aac739536306c298a882445b1ddbf5bc02ef17fc2d7d4a94f49ee796420c4c5a495210329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    MD5

    5ee8b916305a525de23447418a51c946

    SHA1

    5c8dcd10aaf4d26ea567996f0aa2ea51be7876fb

    SHA256

    b2946b03f04392736aaf87d7b505b0e21d3bd3a904fa13aab15c074f85048873

    SHA512

    db6c3801666091a4a2b2f19aee6c5cc5f3944eaea527104e0d7e1d9233b80889168962bc6939823e97780ab50a35508fb79dc197c41a6f460d373cab8c2e1170

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\uplcv[1].htm
    MD5

    403219da42f621a44322bfd7c71a4143

    SHA1

    b05644ee0ab17635d0eb33c1c3e1e2fbdb03383e

    SHA256

    71a0a025e680ee7db4b916b69bd8551f634df19889cfa80f60f26ad9047da70a

    SHA512

    b516bff4315945eab4e55e940ad74f482a6c3d10472406325b3ec013e91a001441c7f03547a5687d6899cd6c7d6206f3d9b9d97e0db60dd3dffb045627f898cd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8MVV1FEL.txt
    MD5

    66718f5ea9ba731e86c4c2365f034326

    SHA1

    e3ff4d511c9a88e414d7e4dcd459cba0ef281452

    SHA256

    e9615390b97fc178588217b7aa33e23e3e5f6517749069142b9ac5feeba0dbd7

    SHA512

    ae049db2c265c9f3ec50be0c04d6b6cbe4da583bfbec9d98aea0028041459a6f27fe892801694006af638dd1224746b7e4a86051059938f968ec4b4f77a94f94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JA1DWFJ0.txt
    MD5

    4a996c9e74c68f8581dc157e2d82d197

    SHA1

    4781e6f10539b44ef020b70bd3a7d824027d949b

    SHA256

    a64b01b749c405ae8144f14d05ecdb1bc182b5423f13b6d9e932f21107ad8497

    SHA512

    7cc77477214e6cdf566be6ccf2b6488556f9c735387afccc349941dccdae5f8d25c8e01ed54b968c38dd7e3b632d38494adcbe1a6f22a72c291ad6d95c321716

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PC7T9P9U.txt
    MD5

    f89faa49ca5cbf352a0e68a4b26ef8c0

    SHA1

    7bd3f5b826dc7c0eeef4fbc8cea6546fb321b735

    SHA256

    4bdd9c20a3c9139085ac469632a07a69d11ce1e6b61343cc05bb3737c28c95ed

    SHA512

    1fee808d6215b2b814b91b4618434edc3eed596ce66d2d0d7ac91cb6c617ef4d120c100fbcefeb55ef44229fa75f7b2c12b65f31b4b58a7070c1d442336d3bb4

  • memory/1108-54-0x0000000075431000-0x0000000075433000-memory.dmp
    Filesize

    8KB

  • memory/1392-57-0x0000000000000000-mapping.dmp
  • memory/1396-55-0x0000000000000000-mapping.dmp
  • memory/1996-56-0x0000000000000000-mapping.dmp