Resubmissions

25-01-2024 18:00

240125-wlrvcscce4 3

25-01-2024 17:55

240125-whq4nacbf5 10

Analysis

  • max time kernel
    140s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 18:00

General

  • Target

    75257f56b8d3e99acebcf7cafd520fb9.pdf

  • Size

    80KB

  • MD5

    75257f56b8d3e99acebcf7cafd520fb9

  • SHA1

    70dd11a345b00ea2a6546b14017c602cbfb43258

  • SHA256

    0f8f5d03de8eb7e88ad31ac630dd82cbdc361939fed933f653690747a8e3140c

  • SHA512

    79048109761e9c8761c84b80f01e4ac1091705902bf1679500c5ca72e4c6eca05b33b057ed497960fc3d1619851c70b5fd0d56f7d4b832ae0ebafdd4914bba23

  • SSDEEP

    1536:X0+nBHYbKcrfprjA9kgC5UqapUnpVn3MXo/PF8RWipOPIn8V/WWl8uU/cemAT7:EcBH6KcLprjALuLn3MgN8SPIGhlacXAX

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\75257f56b8d3e99acebcf7cafd520fb9.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://feedproxy.google.com/~r/razvivatel/yapz/~3/gPkW7oTCsL0/square?utm_term=irrotational+flow+definition
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    05919c4e6c7f09d277ddd0b1a876fe3e

    SHA1

    9bbb979532d8d72c621a667dae5b452b83c7ef44

    SHA256

    8ee7292a6fd9cad2ab25fa7e7ccdf5e52a2520b165382c0ab82a1d9b4bc7eaaf

    SHA512

    2520e9e24aba77b5b9281cbc521bb6d9cb5bc997661ac45d640ab3448c71907fe73910936d46b207b1b2fbcd739125a74d291a287aad0da729113c646e421fd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c6d584c1bc6fe7a2180b095d578322d

    SHA1

    76662d2d93656d42a57355a9195f7cbae6c281bb

    SHA256

    e0e98b747de051816d5cbeac6d196765b22f0d699a1f96ac298f8d8ea33bb94d

    SHA512

    2f5ad2d82a9f0edf1ac9e6307b9486450aac8b6985541aceed39a10d4028a6b2752a295bd28e83dfd0021c9a03350536d261a05c14ed2b0661077898bdbf87a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d82989ddd35cf8311be5396e80183772

    SHA1

    99ff1aabc6ca46a9726c458cc376f80ee99f6792

    SHA256

    537a5ba27584f4bf832bcc199e3ab3da80c93bd56f54f6f7f3d9b5d7b0d41b0a

    SHA512

    00c756e99797c6aecf644e55b99d524efe3d7a59192d56d7423cfd6c47ce0fe0f0965cf103dacd2f6f4765194902856be72c3f50ce94da9128370f255befa753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b637f5291525a9ff89696f09aee09076

    SHA1

    5cf737f0b8fce992af14f999e37731b384d21147

    SHA256

    8f5efdfc99acfa3228a3ce3b403b93b02dbaf4f0a22c39ac847150819d38b620

    SHA512

    2161bcbbd3e6102d52105705802e0b297b7a7caedae02160dda1181e28a1b66073eb91b4e42da64cc9515d5308c212ae80c8d8c7d8bef3f217a9acc374113047

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9c9ac0b6c4bc06a26510aa51ba764e3

    SHA1

    723d1482ce7d1288918baff8b6f9e81722fa45fe

    SHA256

    ccb460620d861bf10d4a4f999586909a8a6825c635376d175a996cd7c2729cc8

    SHA512

    5d8182f50e1e7121a08b39015afa07a0c7bd5a9dc000c0b811242213c66be8f9aa7dba0eee454c5ec8e6631551a9f3cb0391be38c19404489d25c6acdeb16beb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61a8e4bff9a30499ce6bf99f12f011bd

    SHA1

    7979030465ed0b0a40f58e4d89568f4403681955

    SHA256

    4c56f4362bc5fde09e28c1303bd7218afcddb9882bf200c874e7e4cf84a933b6

    SHA512

    6fba2786e8469695bc841edc3b275be0bd89a4d350f5565dfddbca2f79ceafc283633eed300991e4226c716c6c9161f53cf8e6ca1f033033e6a16a1099c84b8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7d6c8021c0d4eb3ef89ad0e4262412af

    SHA1

    caeec94a7616b3bb174a48affce270d87631904c

    SHA256

    e51f28a861fa91d1c59dcda47c460a359e785bb9fbac310b7fd38ee82d1cc95e

    SHA512

    699d14b5162874ba23aeb7f3528e3ff8912ff4c2cd4719c6125971d4c00c252f1210b7a391cbd30ed0d7e248b78b33c5da5a6e19c037791cc4497de2c6825c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    809b2846b8f79aa76bed75e78258c1d3

    SHA1

    b3b627c79c2f980799e35addf2ded6d2747c7927

    SHA256

    3ec84b2c59329382a1f3eccd5d81d4111c6a4ed5ed97d1945d7474b23f901185

    SHA512

    cbf4eeed06336691b9e96df3c358e2f9c5e67daaa6a8fe6177f287ecce9797bd2bcb632821f9fc4cc4c58364473aa393c964bd1e809c102bd48d26a103272b93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bed2b8eec5667a739e30ee3cfd029698

    SHA1

    b1d1510026d527b4a43e2ede1f364448b611f2df

    SHA256

    edd17d81a3f5a6b9b69a2ae249802faceb188a4c50dda01bd7e5907fc6541a6d

    SHA512

    bcfb18980029f0d2bcca95ef2c63662d867bccb79655f9bfa4a8514caf04335b26a11a21425c1755ac0bbb3b3184c0cb99bc53f86f485263cbb2649de8225425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3a86262f146c045b90ccb4173b7a946

    SHA1

    19b8418747768e202314ff4460e9c51c081975f3

    SHA256

    9af32414cc91ccfe56f4023c6a2a9129bd59096cca08759c6b12b3eaeec3a510

    SHA512

    3d2dfd581c21ef1cf3394c7c42bdc0eb19586348765947015db6c329fac1f8c308874dacaf6ce13ae78420f65c7404e9e6f920f65b99e76654dc9bc23a4e920c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f7d363f0178673c1459f99264e70a22

    SHA1

    d303a7dec3e80d78a315c85aa800d4cb4f666964

    SHA256

    7ae6a634c90220519861c8f4193e145c6311aa01c0d07371747d11922eb1b3af

    SHA512

    889fa864bdcffa835ce63b0619291c6312cfe7a7d155239e93d4e3258f5336b5f4a7bc96e75f8e4314abdc19ade478d9abc4e2b4b4497913e8d0e6b85635f275

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ead83ae2ab3871b586b87600373e5a7

    SHA1

    2caa54e2119e506c096b3194318d873a231645f3

    SHA256

    ea46c595690f0bdeec2288478f4937bf32c50cffae1e02ce5e7c752f8ca42d86

    SHA512

    80bf3d080df811cbd3623aab302ae3b476cea696d58492e1a91548bf5a8b81d3e6634a08e0bcd62fe36d4f81ace163f6ee2c10777bf03b8fe92e89b14204673f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2435cffdef6d9bbd2f6ff65ca93b14ab

    SHA1

    d4c462a54cf5d0c6834e79e076b018750f163679

    SHA256

    3277ba41c5b60401a5f2c36d014ecee71cf051190e8a6d95ba8ef9672a516454

    SHA512

    ffb7cccc175dba53071997518ec6297180fe1839682614e2da404a19baa89202a8ddc2542771283fb835019a9003ce4fe6b16ab352ed5c24d7c44582fb0baaa5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c94560cd66a7268dac0936bf48019a34

    SHA1

    edb40659907c65ba8b941324bce727348b60f57a

    SHA256

    a81db2168d26089348f3362d8a0e91b70b26342012d9fb8b6c72e056e244f776

    SHA512

    7d40813be65ac7e91b3709bb4ca6e0bea768035e0b3e283110700d257ed61f43afd39cdf0cf9f9cb7e95ef1e08a24683ad739bea57917b917ba73b3dbafd52e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f18a8df73d4bd27fb66b42d15141473

    SHA1

    09c2fdc70d57bf79da420e223b6ca392d1aebf73

    SHA256

    22763c497d54debc2a4723e98505f2a75458bc4e654f72e06b0724928801662c

    SHA512

    ad57497fb53fb44b08efc7c44e39fa83f961c9638ef56bca6520dad5157d5e1fba90a8f5456fdd56a6450456711181e5fb59eb0a317d84203d724c13c0ce67d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    468827c2728f0b49b23b99a0bb2c35be

    SHA1

    bcce77c430aaa86cb1fee83e802d4cc5ba53c8f2

    SHA256

    56ebe3b81af323688eaf7be5e0a9452b8d6e186e4e964d266dd622e0c1123663

    SHA512

    fe7e5caa8b752e087db3d09360974061ff26295cd39ec3abadfe97562d5097530d3d212fa56c2716a60ab5208f6b9f0a5ca90f2edb041b18dd05458b0f5f7b82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e4db170382c66d50359e51c5aa297fbf

    SHA1

    0416eae023555ac25293fbcb00e709a39369fd44

    SHA256

    c3090c427ff0a7f5d52b1b4b84e5bf465f6ae8049f880575f730498889abfa78

    SHA512

    ffc83e194497f6e8ab18e0e290910c675731cab596deeab79156e951a972739e5de344f2f996c04da97ede5b55ec686fddeb13e0f9a0330655a2e30da6974252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ed86402499d1ae841f7aa5214c2355e

    SHA1

    833c5dc588e937776d1704c2a8efd0c5fd32c937

    SHA256

    3df8e1469006ca10b4544abaab3e3c8b43c8277879498b7ce66bc343ec84799a

    SHA512

    99a803f3afaacc0f2cbf49a282a78ec83fc0ca2685ef4f26b6587b7499d5b11e03d2c6a48be8a25fe5871b5f366e8d1fc83312484c240dce6935fe2d063ca383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3891b56b42c9f5ea97e4aa3a72694b6d

    SHA1

    458e6606021480bfecf951ee8ae0cdbd2ef07859

    SHA256

    cdb739d48138a79821024fadcb5ae30bdc5393e35f92ac04218abc3b0880c6b8

    SHA512

    320fe8380bbfc884b116b6311d7685d102397953ac0cb4f6ea21cef719e17849f78f4c455527256ee1addc637415bc36dacff6a9754b16b68f5e1a2ed1b293c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6352420a0b4cc336f4ae23c6bb6ea114

    SHA1

    672a1565a0a51eb857aaa0ab3de021cbff9cd316

    SHA256

    d5a52ed2746953aca6f269308ad3f57c5688cb85df47e3c765df0f9e9a22e8ee

    SHA512

    7d8cceed3a3ab3139a8766ef89f174fcaa8cee6de381b3261e17ef2c01bd6549b0f6313db2044e2874d972ba13d360a36bf99f47249cf2448deb109103fd7863

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    584f9c950f5bcd4c48a4c201e226ca9a

    SHA1

    ffbb8eeb6d971bc840f1cbb2bbdbb2671852694c

    SHA256

    648027706050b06713603cde3797f6c07c19dfe241428632891f9b4de6fa5ac1

    SHA512

    4a6a38b0c7b29af49146895d2856a59e1194fac3d5902a855deff40a58f38b7feac9b86db4ecb1f3fc14a2524ec588f3cbd5ef5ece0e0e7c1873daf416a09f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d99dfa104fc456355d4f64d96568a3af

    SHA1

    d90df0a60c53a333b6703b251a98232ab10c0f28

    SHA256

    2d7cfdde52d7a72ce377cbf6946db1a90526f3badbd505ca58c0bdbd09911b09

    SHA512

    492ec68ca671dd3bca7bfa472cc8999ac9068a3c85bc60931f74a79fe1b83afcae8616291a23c74fdd3fe58e813cc8a995694671ec883431853517ac2e5e005a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab29A0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2BD6.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    d63fc6f1b21ea4d18b983323cf432ad7

    SHA1

    bb496cfde0ef5b8cd149780fe78027225e239fd8

    SHA256

    8e32a66b3f6a64e17953cb24a6b8f54b9d08890fecee10ccdcfdd63d89a56e92

    SHA512

    dbbc241522e655924e67f7e69bc45f809d1ec708a1112556a4f4581e0affbf6a9000518a1a9ac19d05850c1461dfb52d87d870eb6b65f9a90c97a05a2fdabb73