Resubmissions

29-11-2023 08:39

231129-kkg3zsfb46 10

29-11-2023 08:37

231129-kjk39afb61 10

Analysis

  • max time kernel
    54s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 08:37

General

  • Target

    http://43.134.167.94/ServiceLogin

Score
10/10

Malware Config

Signatures

  • Detected google phishing page
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://43.134.167.94/ServiceLogin
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    e78d34f67a01c85a3b72c7dd0b5885a1

    SHA1

    7afc7c4d35b5b4b862d724466fbfa0a0b9acefbc

    SHA256

    797a47346efa902c76f7b68a45989e606878339a541298903bb1193dc3f201f6

    SHA512

    b4c667abd4d0d0d2dd4b08f57cfbef90e90989ed230753fcafd12875e0a9fddeafa4754240cf7c4bd9b95031c9102b08ff01d4a5c9be5ee146773fa9a1bd282d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_2DC6057E0FB5565A5F9E9820511707B5
    Filesize

    472B

    MD5

    97e244ce2fcea54a995e3dbd347c03c7

    SHA1

    3d086ecf5fdca2770117bb11e0fbf67e140be014

    SHA256

    fa7757a223490abdf731842b32c4b84be5b6b458982b9041285c0a490a11e957

    SHA512

    08e1595cfd3be83731d13bd4417d8a7665632c42569e0e126916ecc7799a11b9cfee363990ea1759f94cbea37cb1810bc010cb03b799c5958b55f0c5e121c8ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    399fbd59a79631c35154d4cea054942c

    SHA1

    bbf3d47e14ae154e4439c1412885a7d475941ec5

    SHA256

    d6dc920ebfb87a819d01c312a584fa0c72f9b0917ae839fb084d8fb624a1aa89

    SHA512

    b90912ab4505b0b112aea7d042cb90c604c909c607b0f087d31e1ea5374b63a8db606cc182bd8dc96ab66d3f6975841804df695a58c2dcf436b2b74c0e36f088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    854054e80d983d5bc00e5d23aa41d2f0

    SHA1

    06014d9055712b4b37d04261d4535050b73a0daf

    SHA256

    d267e2d776b6877e83c453363301af69ad6f5b728e8ae0eb9a44406028a02a07

    SHA512

    e399ece749a8eb9077944547acb7ead054b017fa782493317673f9500ac7e744aa6c8c61b90097fa6abbdc4c6179c7ab6893c1a3a0edc8fa4d93459304d5e424

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\32uxyeo\imagestore.dat
    Filesize

    5KB

    MD5

    65af14c48e85809c89ee53adbbccbd63

    SHA1

    f605dfafba4212de55a8228f28812a440428a93a

    SHA256

    bf2940dcefeb985a32fa6aae4b200363fdd4a1a7a93a776dc55a4f798a714620

    SHA512

    17164693c95017788b13f630eca0a4e6de2f6e6e0c874c026afffe529ba4ad18cdb6b31fe98a2b18c02f314eaf7afdfecbea14adef887e316c96dc2bb1258732

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2WGHIKMU\KFOkCnqEu92Fr1MmgVxIIzQ[1].woff
    Filesize

    19KB

    MD5

    e9dbbe8a693dd275c16d32feb101f1c1

    SHA1

    b99d87e2f031fb4e6986a747e36679cb9bc6bd01

    SHA256

    48433679240732ed1a9b98e195a75785607795037757e3571ff91878a20a93b2

    SHA512

    d1403ef7d11c1ba08f1ae58b96579f175f8dd6a99045b1e8db51999fb6060e0794cfde16bfe4f73155339375ab126269bc3a835cc6788ea4c1516012b1465e75

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2WGHIKMU\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
    Filesize

    19KB

    MD5

    de8b7431b74642e830af4d4f4b513ec9

    SHA1

    f549f1fe8a0b86ef3fbdcb8d508440aff84c385c

    SHA256

    3bfe46bb1ca35b205306c5ec664e99e4a816f48a417b6b42e77a1f43f0bc4e7a

    SHA512

    57d3d4de3816307ed954b796c13bfa34af22a46a2fea310df90e966301350ae8adac62bcd2abf7d7768e6bdcbb3dfc5069378a728436173d07abfa483c1025ac

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2WGHIKMU\KFOlCnqEu92Fr1MmSU5fBBc-[1].woff
    Filesize

    19KB

    MD5

    a1471d1d6431c893582a5f6a250db3f9

    SHA1

    ff5673d89e6c2893d24c87bc9786c632290e150e

    SHA256

    3ab30e780c8b0bcc4998b838a5b30c3bfe28edead312906dc3c12271fae0699a

    SHA512

    37b9b97549fe24a9390ba540be065d7e5985e0fbfbe1636e894b224880e64203cb0dde1213ac72d44ebc65cdc4f78b80bd7b952ff9951a349f7704631b903c63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2WGHIKMU\KFOlCnqEu92Fr1MmWUlfBBc-[1].woff
    Filesize

    19KB

    MD5

    cf6613d1adf490972c557a8e318e0868

    SHA1

    b2198c3fc1c72646d372f63e135e70ba2c9fed8e

    SHA256

    468e579fe1210fa55525b1c470ed2d1958404512a2dd4fb972cac5ce0ff00b1f

    SHA512

    1866d890987b1e56e1337ec1e975906ee8202fcc517620c30e9d3be0a9e8eaf3105147b178deb81fa0604745dfe3fb79b3b20d5f2ff2912b66856c38a28c07ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2WGHIKMU\KFOmCnqEu92Fr1Mu4mxM[1].woff
    Filesize

    19KB

    MD5

    bafb105baeb22d965c70fe52ba6b49d9

    SHA1

    934014cc9bbe5883542be756b3146c05844b254f

    SHA256

    1570f866bf6eae82041e407280894a86ad2b8b275e01908ae156914dc693a4ed

    SHA512

    85a91773b0283e3b2400c773527542228478cc1b9e8ad8ea62435d705e98702a40bedf26cb5b0900dd8fecc79f802b8c1839184e787d9416886dbc73dff22a64

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EN7EZ85X\forbidframing[1]
    Filesize

    2KB

    MD5

    5cd4ca3d0f819a2f671983a0692c6ddd

    SHA1

    bbd2807010e5ba10f26da2bfa0123944d9521c53

    SHA256

    916e48d15e96253e73408f0c85925463f3ee6da0c5600cb42dba50545c50133b

    SHA512

    4420b522cbe8931bba82b4b6f7e78737f3bb98fc61496826acb69cfff266d1ac911b84cb0aeeadd05bd893a5d85d52d51777ed3f62512c4786593689bf2df7f0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\4UaGrENHsxJlGDuGo1OIlL3Owpg[1].woff
    Filesize

    25KB

    MD5

    4f2e00fbe567fa5c5be4ab02089ae5f7

    SHA1

    5eb9054972461d93427ecab39fa13ae59a2a19d5

    SHA256

    1f75065dfb36706ba3dc0019397fca1a3a435c9a0437db038daaadd3459335d7

    SHA512

    775404b50d295dbd9abc85edbd43aed4057ef3cf6dfcca50734b8c4fa2fd05b85cf9e5d6deb01d0d1f4f1053d80d4200cbcb8247c8b24acd60debf3d739a4cf0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\4UabrENHsxJlGDuGo1OIlLU94YtzCwA[1].woff
    Filesize

    25KB

    MD5

    142cad8531b3c073b7a3ca9c5d6a1422

    SHA1

    a33b906ecf28d62efe4941521fda567c2b417e4e

    SHA256

    f8f2046a2847f22383616cf8a53620e6cecdd29cf2b6044a72688c11370b2ff8

    SHA512

    ed9c3eebe1807447529b7e45b4ace3f0890c45695ba04cccb8a83c3063c033b4b52fa62b0621c06ea781bbea20bc004e83d82c42f04bb68fd6314945339df24a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\bscframe[1].htm
    Filesize

    15B

    MD5

    fe364450e1391215f596d043488f989f

    SHA1

    d1848aa7b5cfd853609db178070771ad67d351e9

    SHA256

    c77e5168dffda66b8dc13f1425b4d3630a6656a3e5acf707f4393277ba3c8b5e

    SHA512

    2b11cd287b8fae7a046f160bee092e22c6db19d38b17888aed6f98f5c3e936a46766fb1e947ecc0cc5964548474b7866eb60a71587a04f1af8f816df8afa221e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\errorPageStrings[2]
    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\favicon[1].ico
    Filesize

    5KB

    MD5

    f3418a443e7d841097c714d69ec4bcb8

    SHA1

    49263695f6b0cdd72f45cf1b775e660fdc36c606

    SHA256

    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

    SHA512

    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X62LAKSP\httpErrorPagesScripts[1]
    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Temp\Cab76F5.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar7815.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06