Analysis

  • max time kernel
    194s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-es
  • resource tags

    arch:x64arch:x86image:win7-20231129-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    12-02-2024 17:39

General

  • Target

    WFV130605095MIPX64/Wondershare.Filmora.v13.0.60.5095.Multilingual.Incl.Patch-x64/www.intercambiosvirtuales.org.url

  • Size

    126B

  • MD5

    56db27f7852cc08a66867a6082250087

  • SHA1

    2a130944216bbbbf92aca819f7bc51d47f43bbe2

  • SHA256

    5f52e29f37dd34bd65227a667983f3312904ea99937a64245334816cf0e8c515

  • SHA512

    d1e01d987e07d18ddbd9a5cede45b775bb89d648916987a786465387ba96f53fbfd53f67995d803ca2900f606f387396b5783da0440cd1302ceb37ed74b43e0e

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\WFV130605095MIPX64\Wondershare.Filmora.v13.0.60.5095.Multilingual.Incl.Patch-x64\www.intercambiosvirtuales.org.url
    1⤵
    • Checks whether UAC is enabled
    PID:2976
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    9f9765e2e313e2b63c248d1da8fa2452

    SHA1

    505254960206ead6a0db3eb4ed479c6a9a76392a

    SHA256

    0c9b3abd5a193d68970ff1ae9589d71dc6a3c35b0c75a0783290fdfcdf9b0dd2

    SHA512

    689cc596c718190f523a24580a89c400ad59f3c6ec1b83eacfcbb1ed59dd6e7b920abe302ee34dad2539ba6baab26b3371598fa588067bda7f3a3490efe4d218

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    014b388156df8e22bc9b69bb27972b88

    SHA1

    880adebe1d6bb39e81b80783750a7ce1a6862e97

    SHA256

    d41f1fdd91d4b87e04574934f2edb444e5af1ea2c4269d646c03b2359931f532

    SHA512

    568dcc16d3196ad8f772aeb105313d0aef011acc2b48458b1e66585ff943d8635e395056a9a15916da5b101f52b4c1e698611aa734cf4fd5811473db0e3fb485

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    98908b8a1cefa0e5bc407e9fced5ab87

    SHA1

    fe169326e10d14f3c8e17680c070b98aac12d2a0

    SHA256

    47a9eb5e281703db4313cc9a1bdd2aa2e8979fd646ce6e38fc2206ab3c86dba7

    SHA512

    b2a4dc4990906141d6b8f63d27bc14988449791dbc275e8608d1ee8a27756476a1ced70aa73dff0b3c376918f071e6b8bc88e09d9750e4ea34471019202e3c49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4f99b1451f5ef087ccf7a6b92a5e7254

    SHA1

    feed202100893eb950255da2fb56fcbd65618bd8

    SHA256

    3ccf81fe940424c62e9738bc119eb995187356b87035364fd23e55fa2a4c3d74

    SHA512

    7e6b028a8a57b12e82ef02fa81a6784131834f267be5a852f75e389dc1af1166148145c1540932fbf817b2caad507eaedb5b233ff4b1d95102ebf82078c89fa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ccdcfad13e93e2f3dc4865fa9934fcc

    SHA1

    5acd9e9a2adda53bc0ac91fa56dcb67758bda978

    SHA256

    5ef359a4b42dbb0522338efb2bae4e7533321a7e69f72faf49e70bcd0bdf1fac

    SHA512

    df13bc70feda4b445624a1e006c33172b1e9dc715707dffb993edd174bdd364ffdcefa6247e87d1188a35523717624599e431f7337bd2a695d71186330a3f600

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4ec6d22bdad1de4bf845f853ea31ae1c

    SHA1

    727ddd6d711995e2725b5626ce05dd6837fd59b5

    SHA256

    f533be47559840a72d8a1f9fbd0fb652769f34b7e6e719452cb1b943bc3174ed

    SHA512

    28af5a29c6d7c10e4419966279b20caccaed200343bc4054ee3c6cc1d173f85fb49c6ec6b27ea79bb6db18e6b4a2265536624e775a540d9f1eea57516428ff59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c76f63a2a48296b5ba81ca1c90bad38c

    SHA1

    330b8ee39e2db370906753ed326e4fe9ed333c9f

    SHA256

    ae75db1b440fc8c5f9f527ea030badd911c9deeeb0e2546c5ef476de53d82679

    SHA512

    15e1f060b22e5bf9a5dcd9a95e2a97e9a9bee04b664029ed4898672bac87e1e6a50badfcbc84a6d061c5bd020ce46a66c0e90a033ea4269da3e886ee9ecbddf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa0a1a7b2714d7c73475bb2ad2c787a7

    SHA1

    0ddeae49156b55b5f842a6fb0c9026a2d5080c6f

    SHA256

    70ae2bb6dae2220612bffbadaf15e184c2bd76d306a202774786f821d0f55e32

    SHA512

    2b85c5f93fcdae0c49a7c02567d3f174b015edbd1de5e0b8057b2614d3eda84ab4607d111c3f81a8c51245ccadbf33f44c82045bd8621b2885bbc221731c63e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a2f72b8fe90e92e6aa425a3601ae906c

    SHA1

    deb3498f1a3ec8eca3874f327ebcaafd031b8731

    SHA256

    33b9d43c56fc1b91ef895e54b10de300fd85ad94a2f80a260579d55840f619fe

    SHA512

    4267ef80fae92a21a098efa9ec6e09ee13e47e8db7bcbd7626b341ae6c7afbe657123e567854c55c9a1efbce6e8b9ea5918653337c8300a2e99b62ee308312f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    10f2005a2355c823b4ddbf7e22418e90

    SHA1

    70bff021c1b9ec4032ef3fcd7cee7d737706604d

    SHA256

    7b1a62305c082e053da0bf28bd0f1a2d5f8cb120a2450913ffeaa5bd2e04fc46

    SHA512

    e24349f17fa4de820d2c46087b357a487e07cc52d661a3c4865b815186239c10b5525c6476d834a113c6c9d5f6d4a12a2a59d1c9629eec1a3d0ff5c515630539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7ae806d879c25a92c39f48521ceb953

    SHA1

    040272ed506f38937e4ace01748d801f282019f8

    SHA256

    a890c1120adc750114cf0f10e4fa21fea78c5ad417b77c271b3bd9d0a949b544

    SHA512

    8aac8f6fbc5825a9938336edd465440c73e4a4ee0f9665579fcd75d11b8f80a4fab1da7399805bfa897bf522d8dca896e3978dc1bd827dd64578301313d91e0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f2012300873981ff63db5c02aa836be

    SHA1

    db9701a0911ab48ebc0432651178b310850b341d

    SHA256

    fc055c4a4f57ef5584740b0dd23b8c4e37a6899b3b48a914878b20b4da7525fc

    SHA512

    49d2575318170b6e4823c4944904fe926c8b8bce69fafecc25b200c339209165643481709af8907b11dfe398de8fffc60b4a7d24e93f19f5c7caa457cd7bc39a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd5f7543aaf811c24446c04e74dc58a1

    SHA1

    30dbd0893b39c2f2cf6353c94192a96ef10c7862

    SHA256

    2d1a15ce95c2b27dbb213986cc3ccd809ad5d35556096347c833c555dd708318

    SHA512

    e946e5efb53f295c3dd25527202a4b8f02d401bb74f112d8e7edc695c114780dabeaa3da0b983c4dc969651e2d51975928d10addce06ffe24b3dc9d6398ef201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    241a001d0e95bec7bca104742baffc2f

    SHA1

    8ca716c18a84a3e6d4227ff813289df6780ce26a

    SHA256

    6f9b2593ed7e4cfd5c162a875d9d520d92720d1d1f243ef951d4499bccc75b1a

    SHA512

    41006e45086a4e95e7fd8375aa31d81ddacb5c31d81d578c2286557cfbb1da78b1a5c8132f413e67a5b83ec3e0e81988646241738fac91445bd0f8603100dd06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    954af418baf77f80e4ed97d8432782c1

    SHA1

    c1253f22159e3b769df7b3bb0099cb29d7fde6e7

    SHA256

    4ad3c9bcf0b98538deaa199233c2581c9dc8dfbacebb14c2f170a837b8aebd95

    SHA512

    802bec02addf859ba9ea0038a7251a9af0423cf592eb1cd4268ceb2800a1d50483af0a6c5b5db6455ec4e03481c375d9f4c715b56ead0eebd882576feb53d0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e2ad5e83de1bfbbc1725638617194e5d

    SHA1

    81f5490bb9b2aea67b0f034801b597ff11547248

    SHA256

    8ec364cab7f0a48a254609d0f2ba43202b0c5cbb1eca726d3175ace360d8ad72

    SHA512

    90f9089c75e4e21e1856d91b6625cce586e6290340aa7e738ce8a57d65561e8b9022b90e5375d60b020d799f0b50b4e10466f78d363c35aed87c222fc14ea7f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    00f7685cd1aff12395406a911ca8015f

    SHA1

    1ff240606145df5a41fe9517d6f096945543733c

    SHA256

    d93e5fcbe7fcae4e62c7aca90b01b87598d4a8c098ebc33b7bf6a6cabadf59da

    SHA512

    1bc4dd9fa0283fa3cb9208a341a26fdb4fb6927ccf952e6d7546c7e83abbe1c5e8dbca4b506902dd58b1efaeea684def417b08a6053ab5910de69f2438d646e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f8897a542f120abb360c5ac901b2505a

    SHA1

    146dacd9908ac501b4ff8e3a9a9a327bceffbde5

    SHA256

    6fdb4f0f5bef9d4a3cca728ea6ca8490424480f89fbd99760523280a1a503cbc

    SHA512

    b39f912b851752b0a0b402cb84ebae92b3a7020c45af211ac6f8cf57ae06c2491969181b316876d536e26a2691d52ded4d59755e2d97b953176c6114e1feb3b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6ee931e05f8f6af98f08d2af8256437f

    SHA1

    7cff299f11e994d0e1dd06de2f2ccd985b3afce7

    SHA256

    e67031855987b3b19e6271be7c7f2807005aac57a29f5ac9ee8c9951d77129c6

    SHA512

    d6fdff917f17a3fdd011f1d0df080326241fbe946b93ce1eeace54e3270325d82bfb77fcba4e080b7cac0b6d9917a35c95647703f375902e819024204dddd72e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc4f0d2ce6e51468c1268837f37e5ed6

    SHA1

    fc37b58c0042637961555c1bd3ae0a226ebd624c

    SHA256

    79dc9bf026244bd2697f0ece0c45eb138fdf534f60cc34ba4a3db3b0a9138c1e

    SHA512

    d9bc7201ca37f1d8bb684232da8c46e77f96a4a71396478b6dd4b4dac3b45bdccfd8eace1d615aa3e0f1048e02fc3356c4fe8bde7398939fea69d0c754965f01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    74a205ea678d6729d76da2aca1da6dbf

    SHA1

    9c78e320f1b4fd0e3c4ec8d0a94ef0fcd8399cd2

    SHA256

    3cf361f9e41b91e75d52c1424f25772cc1133aa6736ce1b67b069bff006ca713

    SHA512

    6f03697b268664eef7f757a4bdc02032210d48d4d385b320bb7e68a131c03b8009b053e820fc32de4b07f2c89eeb9e440456483d1ddd0b75e12f5b62ad528838

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    f2e20b89983fa895d8a124b2283f9b03

    SHA1

    fedae3305dabb14b6b299d0307660d6a7c97a874

    SHA256

    659280c4ecd6722133a2801d951010a30d789c16e0379f5aaa7dcd7c46d16d44

    SHA512

    a3160e8f4296d7a096c632b9c9eea3435bea57b92d66578b831bf90ff2aa3b2d32bd46b2528047e78491f256dc90ff0d7e3fb5a821538f52f158e22470aadf3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar6915.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2976-0-0x00000000001D0000-0x00000000001E0000-memory.dmp

    Filesize

    64KB