Resubmissions

06-12-2023 18:03

231206-wne9cabd79 10

08-10-2023 00:01

231008-abc3kaba84 10

Analysis

  • max time kernel
    141s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2023 00:01

General

  • Target

    www/result.html

  • Size

    1KB

  • MD5

    74a09f8ed3a9429056d3e110fc1e6dc8

  • SHA1

    a93bf4adecd5c778a69bbab23700d139023b6fff

  • SHA256

    80ddf5a7efe5ce271e3659a2a5714eecef07539e874935675a555abae3cc35e6

  • SHA512

    77a816f38a5ea5b5b548ec19b1d9442f18996601f9d2e2d5136077befb6e7fb6fd5a8f57bdfe4c783f06a4ed0d82fb584ef157f187e0ce9a86c4e6b6f920b69d

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\www\result.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0889863414d048a04fd6b1278b5d4125

    SHA1

    a2acbd342eab5e720db81e29f2888becd437029a

    SHA256

    e1b992ff8a184969d171c78576ea5ab31bcd50d2ba86f4b844294c35db7fcb71

    SHA512

    f1aefb2e07bbc501c41d1dc8a773dd040c54c4e4fcdedbd619bc63706ab76ecbb04af258289dea8ac81fbeb3a2f8aa9301f9d65745d7b3442f924de49016ee27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cb1d718f6b70f6879308200b11f8385

    SHA1

    7ec4be36915b8b8aecbca6ae1aa5c28fe71dc283

    SHA256

    833ff5086fb38850abc8e432cc2d7810cbd327b9353fb484c6c9c7d2fbb11396

    SHA512

    31f840f27daa779e3f7dc2c62a1db354abc44a70bf9346f2f19c80f885800ea9ea64d62ce6c7aa3372bc270e87179f27ec0b5c230f62769537b3155e5e77d98c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c18aa5fafb1380293f51641a10efa50c

    SHA1

    6adc8d1a63e41244682852311c627a87e6137086

    SHA256

    bc59d3c31785f1b27f297ef0764dca18195a8437cf987192befc0b7c6159c0a6

    SHA512

    12f1915f4b1f38b6b26c83a2be4bae8e2eec2a2089870853a4fca9dd222da2342f1b2e81445cf14cccf4c9c801db4314cbf91c32e7be9f9f57e3128eb457af95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9900dd5f9a1e4cf22eec215c1a51a9db

    SHA1

    372146e0d02b8167c530ce1d6e44073e2dd50bad

    SHA256

    88005ba1cb8668840c56c2843e4d367849542cf8be9e347ca5fab582cc6b9697

    SHA512

    52ed96b2813c7ee7c1cce0d64b4164b2ee6d33a5bb032b640b282479c332d5105c31145d7dc23ed5b33c9fb7dd1e44bad4d48a728c90b1377e1e9b54c0d40391

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db58cb17a0aaa042a6f100f26b42a3c6

    SHA1

    ae9dc46f42c793224fbef99deb49e230eb1a3f5b

    SHA256

    5407143d25028f87a9912350b468fe52a2cf7271794e83b15f485160004d7cdb

    SHA512

    c396d356529fb635315cec4f81e0528a82c92049bb69668cc5b253e569c47280eed41abc4bd07410b96ba1c892ae259d4e2a85290672663ba8f907d5f34cdb33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9270aea928b377c53481bf37ae88c266

    SHA1

    4b0baf7010fcfd8896dd46ead800f490d1aba61a

    SHA256

    e0fd85e1463d0118635c34eb87124b3b86cfe86ee8cfc962816588172f6df1e8

    SHA512

    0190e11b8d1edec227d51e6f2b22f46ae95071171dcc4004770b050be85b96d1ae29ea970c7a3c3f8925625c581841dbeace2fc9175dfe621c2b8c604b089a7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ade21caa46eda4adb092b1fac5909cfe

    SHA1

    3a1a634b6c3a7ffbf8d9364635ee042c86ec9969

    SHA256

    1fc8a1d1ea254184f71d453d63ba8e003ee83ea43b27d7fe2ed0f344591cff29

    SHA512

    d61265385bba43480d8cfd97d45d82bad023da260730df73b433f8ee02c2513925f6315354498da33241147cc53d543bd289473034e288b90bcd88c1b6d11889

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41fce626761a8829333b505f76ef31a2

    SHA1

    e1130ee982d75bfb5074ddefda59c01bc69a61dc

    SHA256

    6b8136640cb372d6ed20db6daf32c44ad6e1392142a7ae569db9dd845f6bc9e5

    SHA512

    65bcee6d0e06c16df85a8ae7bd1051eabec9572fbedc9f5b9fa32328fc44b0b3c5571dc9f06924a2d2face36f6c3b07f28ddf96aa3f6d88185d3ebb5e840398c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac31c3cb5944d8b00ccc4fa2f17b0a5c

    SHA1

    f0479dbb24f01c56fd6d0ffa70cf44ba209e3fbb

    SHA256

    2bdf2830ff56e43061d15d5d601c7c6bba859ab823fa580b26e01d867b49fd4f

    SHA512

    a2ef8f18a62c40540aa9e1c123207954b736a8dfccaf06eba7f7610ce422883cb2191f1317a50332a55001da524c665080344a24bd966bf4c2c050dd8c38f19b

  • C:\Users\Admin\AppData\Local\Temp\CabF1A1.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarF406.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf