Resubmissions

25-01-2024 17:20

240125-vwd6ksbeb2 10

25-01-2024 17:16

240125-vs6fnabdf8 10

Analysis

  • max time kernel
    137s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:20

General

  • Target

    75118fe51847c2317ca036105cde6588.pdf

  • Size

    80KB

  • MD5

    75118fe51847c2317ca036105cde6588

  • SHA1

    e760f0d3e5abc3f9f1c7e04a9f95569b2957f4ec

  • SHA256

    6da8c1a4b6df65631c5a44a1984137ac570ee16fe45a355e23f2bcd5d5d3af98

  • SHA512

    999540b755f5ef797c7a5733d77137c78e7c5afb5274b53a1291b269ebd7df90d7ec79da0c265fc3877546a6fa091efd7b090f0b3c41768276eccc5dcdfd9bab

  • SSDEEP

    1536:4NpUgev8rUCao8dBAAOHKU1QLTFx71838dp8njI8lf44D:OSgkiUCagnqU1Qf7183Q8nrlfx

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\75118fe51847c2317ca036105cde6588.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://garglob.ru/pbw?utm_term=car+racing+offline+games+2020
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:996355 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6ebd0f2c3cbe1129da1b09a00a27234

    SHA1

    8eb8c9b34ba0062ab740c2cea37bda4823b6f9de

    SHA256

    481709a5720114993f8eaaad295dbfdfcc0ded614ed375e393f30cf5ab429fb5

    SHA512

    20ffcda8b807d2c405ff9252efa0bf3d2f67e9d1fd35f44c44f65716309ae2d67cef59e88c4f8562ad63cc40b23a6c0aacfa21450018405a16c13c2277b65a1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aeaeffb42edea1e05fbda22c2c02c729

    SHA1

    bdd649cceaf052991830598167045ac632cb3e51

    SHA256

    486f82a47f611307e1aa34ede339a52a45847f06b8f72bbc78d565058f2bc047

    SHA512

    bf7463fe7a60243de92c102c9be445a6495bf193144e21281fecfe17af08bb212f75da9d25e9159411e83ce50bc6b06463f1f4bae032c40729b343d7b88f2df4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b677cb9d9c8af756986dfb900677ef0d

    SHA1

    29362ba2979355eed549d123db62e3e1cf05d174

    SHA256

    508d069e946dc100c779f0c856c1066c0abd97334e7d17a3e3e35b3b1214efb2

    SHA512

    2d294f15079a1236d23b940e0c75f70448e20deeb4fb6c5c4edbb123dd4ecaa04e98576696eed6476f6c301ef117fbe8a2e68a126b7ed62e406950d319430903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c3830fe521522b95797cee2b50a22c79

    SHA1

    3c08c27d3e60830a2c0c8a8eaa998cde52bfaa8f

    SHA256

    6671472d141bdff215038e7acff4406aa7da92c84bdb666f951cc9011144b466

    SHA512

    3ee688ed127cfe78d7c7709f69bdf566349e720bb84b1dda34fd0cb19de8160f12349ad0a55806f00e6a6e34e91fa742238355b5bd5b27586cfed6ac8e272043

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60865c7da71b9910905dccb3c0ed5122

    SHA1

    c9b243204434a9190939f823bf85b8a47bb2c4f4

    SHA256

    9b639be94edfdc8d0be822176e0a63090d7f3e0b358c70d860a3097a0a54f807

    SHA512

    51054bebc262639276fcfa1a7fba71340cd670a5f08a36099b32662eea15c3d9cb8d2e72023390d188175798b0c155637494e35fa9c90b1ed0619b6ab868fc3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb4d948457231706630b7b545d00e59f

    SHA1

    51627f3932f676bf2a5086f872199a687fa5d0c3

    SHA256

    ee8d4fcfd5eae3444dde5b381ffdbe82e3f8ba05b7f2bad834e5bd858bb36634

    SHA512

    8397a239f6e23dc9d9c78399bca04d2b9fee428252f97770e0f0d984cdd1e2092bcef6a5ebb3d0434eec3791e65ebdb914e575f4c837ce465bdc3167ea0698b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0b80411a46d7e91686cb7037cd357d60

    SHA1

    9218b4211cbec245ae97f38e95ed945385534efc

    SHA256

    3982d12a032a0b7d1adef0847577b0bc5ef51a308b622d952fcc121cfd51f98b

    SHA512

    7ebc7d06d99833e65d1c3018414d063b1c865cc84ad447125b7affb41dee171ce98fb8151f82a57f3b46b6b8f0bd8c8c3fe12c795428728731f90fe7937826ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4f54facb7f3aae7839d5a5bd639aa72

    SHA1

    51a42a2cd65c82c3dcd2ff39e8ee23b709fe2b05

    SHA256

    f89aa933f3c36bfdb1cd284ca1c738b090fa173a9ddc07efbf07934bd740e4b0

    SHA512

    f16affff559c7da470a9048d750b8a1e10036959643a5e65d8651000fd8145317a87593461d3d50bce6a0a0a0fa4dc12e025cf14a60e9ff33cfba1cc362624cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51bde738a723e423d2f22d456d125ffa

    SHA1

    f463184cd583731f72ea1bf14c0899832610a5d4

    SHA256

    b09ce525d8471e0e3a96efc515cc3f4e4c29fc4b241482015565ddc5979235f3

    SHA512

    70475fcd0eb868339e794e81553a65d118f2a02421c463cf36c1ec33ba7a074f72b8a93471bcf69752dd93820ad28e0bcef6947a9e56683d29a6c7d9a997768c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99950fdc5b7564f933f2ff74279cf574

    SHA1

    000844449ccbd3f81cf4a0a033d983216f6e7595

    SHA256

    0ca73fea10dda8c35e70efac845a0468fabfa067f5056f9f366ca428792ba943

    SHA512

    4b31549b64da4549a056070f1891e31e7986922d6718f62737d6d57cc21b87d3a7993d60d3110853520bd74b33f90b6c257cb3ddec3933f8fb2984610f895e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cc0c6bcb930b6d9c2b3eaeccbd188128

    SHA1

    9b7fcf9411f9202ee509951f02e717308146f38e

    SHA256

    cdd3ce75983bad9e037ba6ae91b9f5d072cd14afed6be2646ce9dea039cd4471

    SHA512

    eaa151fc47ca7f11bb87a4c8a126f75ba707cef816c0f1a31665ede3ea317f7c59376ee98bbb3c04702e22420bf58b43a4946268e3b19e4d7fbaed1d91bccce5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3370e580e6c0236cf223448ff5988ea6

    SHA1

    11b9e686dd770d224700340d120900e5de17ad53

    SHA256

    732090db3bd630dc054e140539db95505a9af4322aaf7ad3e088017465429468

    SHA512

    8dd23ca4ae8a39ec9a687e0f2f639c3a3ac59bd1b2dcf64d6747d1e63db54566c1e61d393bd6b0c9e866b21a9123742e838958d4f806a48bfc80010086f15ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b9357aca6be38d15268bb23628ffd9e

    SHA1

    b0078f20ed9a8c3d9e428c822b1e121a80a49850

    SHA256

    db1265c4a8c27055a3497f9792fc475e5f30311ab16ca26af697752afdb9c1c8

    SHA512

    8c061de721fa8568ff85ae09a38368584c476adf9823e840320bd71d6e5dc3e8ade72b7270a90a75967c906aa2e5a968378d2a025f5c1eae6e2db4c7f99fa25b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16927edd9bb1da2658b693693bad8a4e

    SHA1

    aa4555e2c007b8db5876546b1fc0c132f9cf97d3

    SHA256

    bb7c1b2ed126f3c28fe58a73eee0d4b2da616b40c18fe844409f2346eee4791c

    SHA512

    7d871ed3ed5e406b9893f2bf9f34f22ceab2b1e7dfea75ee0d39bae400eeaabecfce41d8ac28aaf602c33c3f020aaf19ad4adc80c0bd972a124e11954ac6d4f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28a211a8aef9d42b8acb23971ba8eabd

    SHA1

    e1b897ac04c9c6ea1e0a140707c7f36ed5dcd34e

    SHA256

    5b1a125ceae0ee3e20fb54d410df14801adb1a35c1663062b796b8e5348b129e

    SHA512

    19ecc5c1e7eea099c3c6e2ea54a3370f4f169de3fb5ba351bc509d3b0245476712a5930048798d8dd58946ec3c37fc5d21788a626cf666ee6a2c482976e28505

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ada3ab3875313386aff3fd71cae6b5c

    SHA1

    25395a232ba0241367a14c0871e9c83e58ab2c1b

    SHA256

    e8c474aae3e14530f46b9b415f4294cba8939af95d2c82a7c23b33f6157f676f

    SHA512

    ba5edf415fb3ad92e9ed4135fa47b73e78d6d361c1e584bcf26dc096d3a39b4a809253a0908b95989e3ea8ab809807407baa408713854522c13504ef2f6036c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63702ee71650af82a5b2c6adfc001a49

    SHA1

    dce1af74ef3673f25bb3fc0b17513ce4abb7f67a

    SHA256

    5f20109badea0a93babffdb01601970b51136868a4613448c737928fe8f48166

    SHA512

    8991c4f1f69735a46417dd2e8d994b5b8ef2c8666d73f760e478fce29157ca0a794d910a99d4b76214f7883f20a5b9d35708507ac69595f1d6127974556fdc90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    493e82c9b5c5e1bef7746ca419ac9007

    SHA1

    36b32590235f96462b25c6a3631fb8f9e6ce5a5a

    SHA256

    3b653ff9451affddc21bcdd92b20b333bebdb8af415f50512aa29ee4c3a214e2

    SHA512

    0bc56a1edee89c9ae11412867023342a704561b6a8d8749b77d98dab1e48b4bbe1a04a889df65fd2afd9cd2ad21ea29909dfb84b68994a2bf2b5ae81292397ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05c0084362601a3fe408556c3f29b0d4

    SHA1

    9873b894f3075bbb31f9b90490cc9917ce3d8c00

    SHA256

    8a270d9992c42d23e3d8206d70e9e9b4084431751145e53c20a0f9e4ea7b0284

    SHA512

    5f3426e496e260ce0ac6e8a47ae8db254c4c92f5daff6421c0102820f0da0b97655a7ed48de20b02465e11832e3e7cba64743b17a27aaaf4514abc2e671e5cd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae2567019b8ae64e8edffe69d403e86b

    SHA1

    fbce9b765c09764ebb46d38bf708d26ad5afb1fc

    SHA256

    38d80d2459dc4ec3ecf70dd5ad56cbe65c80bf0330c32909a81725002f66e248

    SHA512

    16033657fff07bb2de08c83b46e3b5be53dc937273d138a78c0d0f1542144754c0913228efaf5cc3c57ebc776c46cc5e007ea627908e14f804ad5b546bd72c22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8fd2e25f08834af21163004de809793e

    SHA1

    bf07a4bf8bd0dec08ab8532cd7c01cba1010c159

    SHA256

    1735614879549a881300d5ec321c9554c467d30200e81e8f413982696867d119

    SHA512

    b5c3b065566cd9916522a7fa334a65e9e3b5c05483be43cd14a20678fd79d88003a964b4ab9b8ce462b519991dde49b642a0230367aa532394ca59547687d2e4

  • C:\Users\Admin\AppData\Local\Temp\Cab6DD1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6E64.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    5aec0fa2ea4f64884516b739809bb255

    SHA1

    19e4d93e3c33f17c6ea6cfafb604e757eddf12b6

    SHA256

    08f1519efde8851e414b8928078bb35be6dd3b5c6e99ee8909d94e25bd038c2e

    SHA512

    452110e3d05ed1eef129b0cc32079bbfcd8c6af7880290b9e4fb2628115f8a133d99d1e3dbc2984237930d09e9c20ff10fe781338291d567d38c92f0a1435a18