Resubmissions

31-03-2023 23:15

230331-28yt3sec63 6

31-03-2023 23:09

230331-25cgnsec34 6

Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 23:09

General

  • Target

    IGG-REDCON.v1.3.0/GAMESTORRENT.CO.url

  • Size

    196B

  • MD5

    22418db266e93f3d2325a86817a6fc09

  • SHA1

    56fad950b78092feccde4d2d8eeed9eca7eaafca

  • SHA256

    05658194e8de811116b86d073fbf95d0831f8a05b26e97908a44cad5cd8470af

  • SHA512

    9bbe646d3254d769df6e53e884a0a717c8ea68e2b47ff647aa4382f66c597b22f950c1a7d2be9a2a0720506c7964eb4912f22a7c1e02ae6a48bdc13756195a33

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\IGG-REDCON.v1.3.0\GAMESTORRENT.CO.url
    1⤵
    • Checks whether UAC is enabled
    PID:1376
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e1405c740601acf4547b21a4c0a0ba27

    SHA1

    6220b91ffaeaa11f159630b8ceb8f1d8d4951ce3

    SHA256

    85c4c4af7ac1dd42122e2225bc7177070689a4e686109f393aa3843b42c2e9a0

    SHA512

    ea95b482fa7d31ccd58b80a3e8febc06d13d438f9a3bd0007f8b95543a69572ff52eca3afad4020a22528ef7a7b6e55696b8226824b0e3de203d5a5fa3567149

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dd527c29801d2fa96aaaab116032dec9

    SHA1

    2f56f2b55d53aa5351d72e5da7fcd90b5cf9e302

    SHA256

    8f7ee08487c4e08f068ca3f1876733500509f7780c73926b7f89d43eb2001ea3

    SHA512

    c75968505a4f04d3d75ce6edb81623dbd7fbcbd523c27e4f29b5918bbfd41d5a34332611db7160f3fb728c9041cdce6bb22e1b21d611a5f4ca2a3f3518c147a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e1f973175c493a34dd614f1be9a9dc7

    SHA1

    893a1ecf6425a257969516fd6ab48a2bc37f15b7

    SHA256

    b16eb6bbd330fecf30398d4fc7f7663bb0aaf976e1afe82dc7f13b9ae65e37d1

    SHA512

    853ea86878dfba34b239580d0186a9b5c68940904d043461b072220a496c724e5c3db9571867011d40282609476ff7baa94de5591556a67b63730e5d34654d6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    86a011e92ec38cf528effe8b657d3ac8

    SHA1

    e4a57d031edd6b67ef5611e9d797244861a52da8

    SHA256

    9e6b9d6513176aba431f7dcb4e01770e7a4afcab0ebd59c453529b7137950ca2

    SHA512

    aed194acb9b9b991bc68c66d2ab9803a7aea75e6d13af69d73a1ece0bccda70f0501686f86244085d434826ef38f76195437f7e3a99b6afe1e29536960fbbcf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d38b64145426531bdf578b41ae1531e2

    SHA1

    5015a929f99d7660e7a34fe9fde363bc9446e42b

    SHA256

    bfdb11686224487eca245fca4e551981e66a48415e484126cf3d4dd434ab9733

    SHA512

    aff2fe7e21308dc9a1fd3d1e2f6a624e86b024a2899025bd1966d5fec8f15be6aeaf7d7fbe5d7d856fa927a0444a1e8b5566789e7e17bc76312bd9f1afbc35f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4aa049248e435f38c4bd8c0fca48ed70

    SHA1

    77bdb97dd197d2eddbad2e403d78ca7f5eea1979

    SHA256

    335a77db3c82321116260b9790421c40435318216d51aebc7fa94dde21826a1b

    SHA512

    b1606626536eaa5eb8a50fdb5ffa2249a866896c7fbbc912d46cf9cc94be1f067ebaef38748ebf66f3d7022b448bbfb58066419ac680b6455b740a2d609b776b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    935655a4dbbb2252d1f5588effb7fbeb

    SHA1

    8d1f132d547982e4a55267465b98c43ff520ea2d

    SHA256

    bd914f8f348d50624d6a516b7735757602e2db3026ccff3d63c94a449fc25fed

    SHA512

    c9f547a0b541f85a4b041e7a98d064d1d2f9115ac8d1fb817cb08ef2213fc6130f55e67365100378208491b3e69d71912fc534c2fae431ab69d49a03ec63e7af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e4c2252e7dda37aa7218dea18ff600ef

    SHA1

    80fbbc834559436e1402b85506982093471c1e3c

    SHA256

    4e105b75f893dd6c40e54c2a0a67c2fd3992fd4ac377385c9ea0599bce3038a2

    SHA512

    d7bf7ff236104b02799734694516dc4d7d60fa652eafd461b62656a89d851a3a35f7023c0382c70d7e5e32e268e0ac6b622905bd63ce5a0c3c21fe2ce69c5843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3255900d972d07bd7d74eb087872e613

    SHA1

    0bcb3758a7cea781be6dc2de1c5ab10fbd16f492

    SHA256

    c73b147c7d675df306e620418af985521e94210f73d4972d120cdb833de48390

    SHA512

    a442f43abef061db27aa7f1d506a3e070dc548c478faf3d147cca4f911ff45ab29541708cefa7d7afd1ba70ebc56143ed8313ac92ce7e2e6e8d4206aad45de61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc237fc67f29cebf684bad0cce2b04f0

    SHA1

    b412bf044788b05a981901b6e87626694022dc47

    SHA256

    221226d701edfba0f9cf8e7d83b9718c33816be6976c798bcc8faa571a39135e

    SHA512

    7e1c20f4a18cb1f04c850792f75b087c76e6d3c028f43f2f4de7c8f22ee254799c99c45e3322c30acd4036a8982abf6caa571f770f5ac3c8b653f9c02edc82aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d070ddc3521db9c32c82072e3180f370

    SHA1

    2d9543224fa5e67454c166b21fc118ffe84fb360

    SHA256

    a7ed6ade79bc4024777ebaaa640f8f654de871f147ceae3364347f2f75c35743

    SHA512

    04fb1c4c821a91e2c59ea5adc2330a39fee965d4177ac155d66b6373f5d3675122046ca10c2d2d173b3a9561b71f7a9cc418d355247634c95f382596362158de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    821b11552f0f597ffbfb877a2a8e7232

    SHA1

    d2f5fd1475f5ea28fd611e1af465c497bb8e7df8

    SHA256

    5de759ee6fd482e2e29947a3e2147d115899c61f6f3f176db14b321d132870e7

    SHA512

    e046b7d96742276dbc226b62f2468af8cf88b52fb494b584be1bcf0d4f574ef9eb62849d3c1c7e3ee35e271246b190c7e5881dfa1986e72f2e42b7712fa0a627

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6d9cf3348eac818e466b7a475de732d

    SHA1

    5bf5faed82386407b6b85a049058711ecd4ed962

    SHA256

    c69805262e327010c4591d9b39348af2573bc770b7e8d18067c8e666530b9634

    SHA512

    20412f3f62153b4cdeb45b76880c670145315a31ba8610885fabbbf6c21eba74394888f5f51951f42bb1ef09eece6d375def6ce616e1a5c4ef92194ad39a7bca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2312b5c0ec0ff0f99bba0845582468c9

    SHA1

    b08b9ea3a72e6b8db8ad21fd6c2606a638b586ce

    SHA256

    67302ea473dc3cc20bdbcbb074a788b9c5d11cf92e5a6ad21b116c564f50a782

    SHA512

    3ccbeb446cfe6833e51bbaa8dd1d5a9fad376cfc819f3f5c19ddf3127d0591644ebb08081f64f54f7d042abca4fd8955b6630ac55fa0e6e307953bc93de23760

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    618f0e92db39313be4819d57efff13f4

    SHA1

    d049c4b3604eecfe11939c9616efbecd46864ccd

    SHA256

    27c2e7d05dbdf9c0a40f7870cc1da333193ebe2677dcf671107d10c7fecc7cba

    SHA512

    34c4fc536e0b301d4c3f7a2f819a16e5f7153ede4295b98639843ab18f1b9163063481c7a010ca82669fa60d4f9cce19f3fc44edfcd2c1a1c4c64277e08a62f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4daa5bcfd8504bb85bb2cd504c83c963

    SHA1

    b9e432305b0323bdf98c95798495634c24f5552c

    SHA256

    9f4066a353d53c24422ef4375719ed5390e01bd657f6fd337304476e9351ddb8

    SHA512

    d4f6e9ef36c1cd5f535af65c257c282375f72d74175b937bdc70121320a1b751a52e16b8899caa7cd346dc50df91c4aeddfea450c1006d1957075844bf745908

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    01d5a22772300ee248d520c956620f87

    SHA1

    b042455d93bf219f2fbda48f71e01eb2416deb2d

    SHA256

    4ed0c3c112012d42fc362a8d7c4c4bcbf3420247fe09c4c3a780da0189033486

    SHA512

    2f4e4b4454b1f8cf0add8dd977b58a9fdf9f73625e06ae078d65be080cc8cf6e97e3e18ac84e354f28fcb2542c9d7c11c656b5131f700580f326f8288d3f72d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    26a029780f54e54e3e33d476ccb961cd

    SHA1

    e9d5ef405080f89e1569ab648d550c8619d1236e

    SHA256

    21c6cdfd78cf254f41095c9c9bda62f23c92a13d3cd595d116b49d7d94da466d

    SHA512

    86c7e5285b79edbbb4262231662e4604f108d20266a7e194f8275e5874515277b81f1f3abd31e33b37e7bffc22726ad79de71dc3ff9325a288ddcd64fc93529d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\idyde9r\imagestore.dat
    Filesize

    5KB

    MD5

    bd4d57045a39817af7a30bff319e6dfd

    SHA1

    fc0b471bf8b066ef1e7e6482b6bc289a54a4b5f3

    SHA256

    1d5702f07e0f94caa5660948bfd7875e1a03a0960ddecf2eb12d75c2d258adfd

    SHA512

    aef2d329d02c74c9dfa1d09253a336d2b3f65889af3a9793c086a3e0fa2aced9b4141fafc9652913ea3c586fc0b63cb45f578bf62a1cd3aafdf3472eb3f5eb1b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AFOBZ3YS\favicons[1].png
    Filesize

    666B

    MD5

    8787a52566857a7cbad35b7adca3ffb4

    SHA1

    1a7ae8e465711cbc05a6a41e57346361643690d5

    SHA256

    555a5328c7c9adc64c65aa159d9de9d994d4158dd3f128bb501b8f71a7945f3b

    SHA512

    992a7402f3f6399125b8bb35d536748e5b8cc26cf57d64e419632b7a83909fe1cc4c359296bc759b07bb310d6c3d335325e67fcbab0f4dbc9390b7dcb60a1573

  • C:\Users\Admin\AppData\Local\Temp\Cab4B75.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar4D11.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • memory/1376-54-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB