Analysis

  • max time kernel
    1565s
  • max time network
    1573s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 17:02

General

  • Target

    BotNets/SmokeBot/admin/shell/index.html

  • Size

    91B

  • MD5

    3c79360ae83ecfdf909a16cbe606b951

  • SHA1

    7dac957f1b426d257d11c8ffad85c4ba2faec511

  • SHA256

    da1f9d3c8cdee13dda98734237fabc708a983ef5e70dc9a6312bab87ff99aa61

  • SHA512

    31a55456f48c3fb787f0f4410004777e3468fc5cde4c2c2e2d4159e2a1b68e6c03fef5a74e70e106d93e8b737508c34858ba5e0b5cb39d7a5dd234d06f455c55

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\BotNets\SmokeBot\admin\shell\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51c87f1becd2e6ab95f8ef30425c037f

    SHA1

    c2910843567454cf8fb6ebcd31673acc4f9eb3db

    SHA256

    29d9dc3b6b46ab5433e1064da15e9302abd8e9e64ae50dca20ba9866c4957c9a

    SHA512

    1670af0758bee3221f99c7ba3a57969009222e0828e51c874347d7d5ecccc3093c849030f049b879f6d41ed492ecec5ae39a9da5d4267bf5670cb2189518957a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a795d2c17683ffca355dc2846a6fb978

    SHA1

    43da24bc4c7c51a9ef866f52e5d3be2ac0f831fc

    SHA256

    abeea5baf842b003d95869aefdc8d49b00d63aee09104b1c4ce5aebafe7109af

    SHA512

    a89939bbe063a53756cfafc152bc15529a2e46006717286f3e197afe68a7fefcbc76777236565db223b6c2c31795613e0882f92173011f5020aebc638f924336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7845e03f3d6b86e09204838ab401f800

    SHA1

    84903cb533adeabb99eec210e2a72e750de4e9b9

    SHA256

    20fdb7d05de4a4a2fcd1b103b8fb7e33a0e654d7f905ea36cc84d34265ef1c6d

    SHA512

    4de0d67d6395a916d799b6448f73523c3ea35117566a86a2225286a183d8512ae0b300af8864d4b84987663289cf1b01653aef13521798bf80e4f0708bb21efc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0dfbc29ea957831ca8f9650ba320f44

    SHA1

    695e3b6e9495a35be6a39be58179facd9fbde049

    SHA256

    721a7a9994247bdfbdeed4bfa2e7681749b4a31718c75fbc43613b1bd630b819

    SHA512

    efa180f78d3e48b9bf59b778747ff4713a4fca6bc1fa2e0f5924c03ce844a30c98bb152363fcbac33626e30764108a98370b94dc218426d4874038f129098a28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    325db412e950d352cb0d49b2fe88c50b

    SHA1

    bdae65a854f0c775bdd0ba43b5139f5e7d6ba245

    SHA256

    54c3097b78c2f462d68938b123eb9ffddbcf93dc6a8f725fafb73b95dee18d14

    SHA512

    fcbc3003aebf8155ce900b685ab912cb7059ff861d42f30beb2e11c4806fd9d93fa9ba7e536c6d7137385d8f5b21fe4dbbe0c5203646d84a2c804e6cc4ab2fef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f292fd17bafed5c332a73e8b0ebdaaac

    SHA1

    83d1e8865a86609c8c123f09846a7bff96aa1f72

    SHA256

    7c393338a42a638ed275ae7ee2c66168c57da6ad6e8bd5557fe1d3123fec8ed9

    SHA512

    8e02a962e03c908959ff0e63cab45e7dd5bcec2c42ce38bc4e5ce2f0e35c116b3aed34ad344a0d3e325176c7a98238bae7defa87c96482bcc3475a9d62a75fbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    41d4ff99c55867cfa6e5493fec470494

    SHA1

    28e7a0b1a1092afb79f0165d75e8ba61bcb79217

    SHA256

    cc3c1dbee1b811dfc8d76f42c6697ba43e47226a59ca3835b252ac4e99b36769

    SHA512

    dbacb911685f22ef360dba453e414edb2c8e49f964913bbe7a03480a692fd8fe1c1db00650494dbb54e22e2c20217d2916e356c6070639944c0b5a016630e3b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5671be81895021c2c98e40922606636

    SHA1

    e616660293334c2de17a34e7ecf26715daadf640

    SHA256

    1fd9f449abf0de43e16cfb5fdaef1ffe0b40bfae69ba806455456e21a1eb26ce

    SHA512

    60c011bfe689f8ffc113cc9ed1812b5052f89b3f5940fbb41c354789be194039a8aaa9c0665205f5b2719f3b9e4ab624c3f1b948ece059b18d27e6567c595daf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61ad7f4c5470380a928d47235a836139

    SHA1

    c73cd8a1881fdd05b5c9e4516b28b5e613af4ed5

    SHA256

    648c8031b267ea8c41ac0ba00332daa714473789957f5ade036c6094017c6b44

    SHA512

    75a231396cec1d2904a3f98057850694ec9687f027b2d87092638f7ddec6a102919b5112b83247601571a272de3e236da208c6ea4a30752fbffbb51f7e5109af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9f372faa1ce82c8d25384af5b82b017

    SHA1

    25319c1509cc3b725cc12fe02eb4647273cf1194

    SHA256

    a3524eb884cdb3bfbae976e0e13051195a470a285741eeafc7c581593ecf8e23

    SHA512

    535e885e0cd95de16ef7de859f15f46f45acf6414f61f46d73b072bc23a94ba632d5fba6f4287247718e3b65a41dbf663a967121973039de002f961e47c11a65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d39a691fc993da19a20bd564eada691c

    SHA1

    318d4952086c5f06793bbc11ea70ab31438f4da2

    SHA256

    2b5822e5b5e705273d265738b8d7161bc50fee9d7ab3a9bc4e4e43039ad3a68c

    SHA512

    bedeff676f33eed322629695437d7572ca4d3ff2f2dc1a15c21678ba39fa7c332c5efebb02ef0ab61363a732be083880a8b6bfb4200cc9de435cb494221894ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b158627bfebdd5cbcfc3d24326320c55

    SHA1

    1367897a93ba256126485e057f6425b443172061

    SHA256

    7a14b3ff38b2d37433388dd8c65d12551b1f5e6fcaafc6740ae45776776b498f

    SHA512

    19d9a2c37656ee9180be14c2fc921ccf6aa14b6e303666ac7c67ba2a1e4acae826b9132e077d4e5a85d31bea4a5a7f63a16fb07d1cc8dea575890c249aec99eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f36e338c333df7cec64bdc745a922b6c

    SHA1

    24b15d98e3326417e43ac65614b3eb0639889cb1

    SHA256

    4da91938eb8bedbb22c9dfbfdf3181b3777b8620fc5b9b86e8eb8141459480aa

    SHA512

    876b7fcb83f3bca4325b528214c94cad8ff43c22ea1d71ef00fb3304e8ec5cdf31646a13b91706d6f199bfad4a15f4d6f3e9af3d01fa4615f7c6faf3e4f982f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e3ef5b060e2038980a860738c754370

    SHA1

    97eea58b6745a2135136a7ee2e3d42c5bc7ce1af

    SHA256

    a9a7c0659fe50188c7d9bd09a68519b6584e35acc978d6b21e6b7aecb004feea

    SHA512

    fa21314fad26a2a27e3e9ff49ca7954e2e653d55d715157fb48b96f4b6b42a3ebc03cd6985aeb093178d598fedf60ff9bcdcc3a134f948aa6fed53b89463834f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10161f2836e66fe44551f4533ae553df

    SHA1

    ecb845730dc31b4f48690b4664bf3f155868020c

    SHA256

    a413d7b4d1fdc1bd2fc2532e08bf0b3f7369ca0ac6ef8822070ab29d1f78d9d1

    SHA512

    45432c7f52a732c2b88bf28768db49add7fe123823d3d8c926df8567d779cc0c4782e33a31f2f940a4ed7b68f393cb72b6fd72e9763f89c49c8c0677023a59fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7cc5def9c76e1290b42ce8b1aa4311bd

    SHA1

    271d864771aea0af424f11ab8d09fbfd4cd8c17f

    SHA256

    a0c720563d21bd75a7ba4bc2823f5c3c32e63cb43c60ec4d02dfd2ed29312ed2

    SHA512

    ef2848732006efb6f5179cd5cd18c256ae9cbfbb20cb291a81b1ee0ebcf5c5b7e15f801f5c4adea1f63606965a9d9fa6ed2f0f42b2f3d09f6eab417a9b462e18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7da8ca3b6ef69883289d5d1e91cce137

    SHA1

    317446ec845aa77745c10695651788175e35ecf5

    SHA256

    40bd7c749f2d075a72abaa37c1f608de4a7dae9892aa77a382c032be1684eff8

    SHA512

    95b8b92f004b271aec33ef3aedda6a434c5467659bcd73e136e33e55b674f7360d536c0d74ed4d5997167ed0d1adb86bc52277ae193c53b210380b4d1f8e7057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adae8373931b74f1b0156a3970471395

    SHA1

    f05e7d494111ec28496edf86703c57bbb759e785

    SHA256

    ab81812e5d27b45cae94818761e94362665f8134450ad9f2139ddb81d5e562a6

    SHA512

    a59c3d5e0a1150bd0955719ec96f32fe781ef6d2e0b945d69bc2ffc2755a8f89bbcb2dfc344fde7163d2c23e2e7df233a130c70493d31b0a6eb72481c66dfe56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8dfe315c602446efb8af2c7d46bfc660

    SHA1

    9e8ad46bb5212c9eb81dbbdb2a8384b2f909ffb8

    SHA256

    7eabbc9f109e6350e25646cecf90f43a2b59dd579fd0b5c95f71f32ddcaa292b

    SHA512

    ed113d95d57cfe87611cbe397037c726f5ace063bfce46936989bb4ca44f9344543f8c78137a3bbf4e737cc24d532a563b78c04db1ffcacfc2448d1a045361e5

  • C:\Users\Admin\AppData\Local\Temp\Cab46C3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab4790.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4795.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a