Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 08:08

General

  • Target

    https://www.mediafire.com/file/vh3m0xwmcvye4gu/INQUIRY+PDF.tgz/file

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.mediafire.com/file/vh3m0xwmcvye4gu/INQUIRY+PDF.tgz/file
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    14adeae8a8e5b96a24b334acd4842a06

    SHA1

    94bceba3c0befa15d8578bdd538b603192cca3ed

    SHA256

    175d8d3cedc37317832187e449113c6d991dfafad4557ed3c2801a6039deab36

    SHA512

    d17f6e8df15d34e48c3ceaefa708b20b0d84f0bedf944a7d957aae1e3602c51f8ef86203eb6934f71c3f79bb0574733d14e71e753fd728191b480e5e4b88c8e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13b7925addc0640e2eba0d721a89e92b

    SHA1

    d10c9827262eb842c23f85b3afe7b658f61233ce

    SHA256

    6f89653c04628cf1fd0d68a68c30f93217b1b547e254ae9572b52cbf02aa30ff

    SHA512

    4bd375931e1dd7a0a7cb84a7e9e0b61fd115dc95ca6eaf5c63cd0504ecfce941b99e1eb0c8ded81321ed22525db9e905a7b49283141958a3c0d874e212126344

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e2fd585d3bcf9fcdf41a96d9cf23b5d

    SHA1

    4d259c0e7be4d0c59c8eb6838e1f441b7decd319

    SHA256

    a80fffd7f743cb8712167e71ebe4fd7af67f06a07f329492b920b0603f2b9301

    SHA512

    d3eb13bf37330481d2d961822fecbcd5aafb47ead51870886673d04300b068991b5f6725195a64bd408bcb95f77f43f789e455f880dea041fc7c6286feeefc38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    e5d8e728fd35dd672c0348e0031003a8

    SHA1

    bc5e6edcac295c1ebd50cadb7418fbed0d2c9035

    SHA256

    5ecad24d0c1203b7b19be4d0b5d7e830b5ee6238fca29931c743e5cbfeb032db

    SHA512

    8fbdeb955d1e86faf05f4a9dfd135d3513897e3453f17a73996dd99669820b5f52f4eda72718fd86407996807cf91c22aba7385be35abcbe8d44d6273ea3535f

  • C:\Users\Admin\AppData\Local\Temp\Cab1FD2.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar211D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06