Analysis

  • max time kernel
    1563s
  • max time network
    1571s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 17:02

General

  • Target

    BotNets/SmokeBot/admin/exe/index.html

  • Size

    91B

  • MD5

    3c79360ae83ecfdf909a16cbe606b951

  • SHA1

    7dac957f1b426d257d11c8ffad85c4ba2faec511

  • SHA256

    da1f9d3c8cdee13dda98734237fabc708a983ef5e70dc9a6312bab87ff99aa61

  • SHA512

    31a55456f48c3fb787f0f4410004777e3468fc5cde4c2c2e2d4159e2a1b68e6c03fef5a74e70e106d93e8b737508c34858ba5e0b5cb39d7a5dd234d06f455c55

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\BotNets\SmokeBot\admin\exe\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    d6bf19b43eea5a0bfb885431a0f7dcd2

    SHA1

    89259e8acaea261c61da8270d64c0312142ab5d5

    SHA256

    4c23d4f374a99a766cbeec82b2836960918c8112800dfd18217d400957aac97e

    SHA512

    395b917a313b3d6538e3fe223a6cb4e017b2707760cfea62aa3096944e69ac7c9758adbe098d210180896602f11d4f8b2aabea124ba2450062d2a31907b9a2b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6dd685aa25ce061e1436c2a129a4c24

    SHA1

    1e7cca4e197b56c0a92cf2e2c5d1ffee2b9a4536

    SHA256

    3ff232e856fc0cee718e20e8d6a5f00547064498cc1d1fb8fe47c70846ac52cd

    SHA512

    f72c3d72d853275ea40f2846ed3c3683035375e8b4e118851e2aef56e4cc2f108cbdc00d5d3ef61c6ba1daadf6f47da8c86e8c858d0f05494dc1800b5e621de9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    67fde75eb70a5f8ab79ee5b90e71c80f

    SHA1

    8af9a030b3804d51859c77c754b2cfc02a35b968

    SHA256

    a5b3e998be16ad736123440e40573e96e7b62494fabdba49c6a4776e44d2a7d3

    SHA512

    8a9a149651d077e70776d2953a7859d90bf0914dd7a5dab29382c9626c6784926203d8d65b12778536103659586000f3cfe14852f9c33ddfdeddf551e6bda5d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1238154a4dbbae1269c695fd1ffd235a

    SHA1

    7198f4fc7507eb7735e0668859eabe81644094d7

    SHA256

    22cc19405b5ca169b739c4c94ce79b1e737d4cb2ca22180d386804f4871039c0

    SHA512

    fc6f054a76229852d0d17fb041bda65be6379483dadb4f816a3fd77ce7595bb261209a2aa92348303c2c62a14bfe97307573480b1d13143d8fda74fa2ee1fc0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    95a3fa948513a1ddb5eb3a057894e2c3

    SHA1

    73719d00d2ce914a196b35479d6e2d096df2f8c8

    SHA256

    48b7a044d303b9ed45bd34ec38f80dda57c97a8e5ab2b4fcbde6395bca37f586

    SHA512

    687ca604003e6fe1148d30afbbba1126a53f988e63e8c7939b7f33138fe059de1cbf8f7535eea1da40235e1126141fe4231c56e5e6d0bae5abd527bffe5ce74a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f1fd21c681433ac5bb1e9c719273f39

    SHA1

    bca5f99a5918ccf5269a718004b3ae8267e1fa0f

    SHA256

    ee9d2c19786aa80883c151b682fdd981fb28f598d84980e221c7bf2882490419

    SHA512

    446362209e05fb3c55dbc73d74f6fa4d8b29e44b3978494fbec85f7fe601d8daf5ddfd73cef52a2fc32e3b2045c90ce9c8a1d75ec503dc01c4d76dc16eadb570

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d67acf63003188514007a744794377dd

    SHA1

    f4cd4e5639e5b4101616424f0ada77aa7b9e2607

    SHA256

    30e112d2d244372110f990a03c26297dc2661ab6296f339607aabca8e0e15bba

    SHA512

    60972b1c5534cf96113b5fa8abc1c6887c420c5fea1a32435ee25b73cb757c217cd9b6df9a77106362c3b5b214565d26e10eb983fdf978936716fb41c0e9a281

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b4f2c1dcd401fd340ddf1ddbcd143ad

    SHA1

    3fe675e9577dcdc619edd8c1f8d16ac621bff452

    SHA256

    d8356e46133e30b54ff6d4cc088fc46b8815fa6329cd011f22dafeed66264752

    SHA512

    5ea7695e3660a4b1bd6e65d04568343c8b9bb01d9f017d795efad75658a8891afdd48130b5833564c408e7611e4dce963e910852109740fb88f446c163d3be58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    708c902ec396db9552351d5ad4b93ad0

    SHA1

    3b484fdd065ac38257433cdd12c653b2a9f4cfda

    SHA256

    4556578ca425b661358bf084adf32e783188b027973f304725be511841eed961

    SHA512

    e011507539dfd93a98b605897fa2a3d28d28672e0e7be18c746925e0661a2213e3a1da80b6b68b8695786c90bec3d9b5bff07e02860f7fd44e0aba43d2ed4013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    213e2e01b985ada21fc70425bff823bf

    SHA1

    385e52c9a7163ce5f4a2a095c9e450b8dcbafbc3

    SHA256

    2763d36af1a6201eeb3b8b1981585fb607d5e979cc7a0366a82082b46cedfb64

    SHA512

    16ed76e5fbe8beeeca1f518e95e1b83478d33a86965a5156faa6cd800443e8faa85c49e3c20f927e21da8a031e9c76f47da61afb4bf751d3f1880ba6dc490381

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ee13558f36d3a9855f68337378860e6

    SHA1

    29bb5e408422176064f5a23736a601598a2fdbbb

    SHA256

    9f450f27ef4bf79384f0e59fc8bf1feaa60828fdb90f773803e94ce0bfdebde0

    SHA512

    0be3a8d761e24f6a1242eb49f2dcfbf0cd805b3f806288d904c04ffad0d5fc7f08b42dd9a692ac061ccba2e8fe53da232096e35e0ed51eea28d27dd051f17bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cfb94bfc4b6821d7e33f18ffa1c15ff

    SHA1

    d0586d21af9dc0580175973e261b9e46ede7cb8b

    SHA256

    9b477e8fd90ecdf311306fc97a55b13df143e4754edbe5aaae752d03c1c41439

    SHA512

    393ce23a4de01073a1d1ad08cfd68edc83e63550e3c0fcc7658a1f5d84adac460cc70b768715d449871004f32dd1ff9710f24f09abbe315f577c532ac04bdb2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdef4ca9df6a0ca8e519aa1b814df306

    SHA1

    8375c3c140e06666d323c26cf111aed0734a06fc

    SHA256

    9abd2329eb523ff4cbf01b6959841fd5ee0589aa5c88e51e799cf1cc8a13c49d

    SHA512

    40b73b342045361cd684d535f18353fee43428b4f3afcc26b8aab27defd8126c9d3d7003e1656d15c46b27013def01abc550e4ad830f27ef36cc2f829c1b7ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a065b9e30fb33b2c40cdb5e20d6ba57e

    SHA1

    b3cf0919dbb22c8597337b0abdfda600356b37b1

    SHA256

    b337a52dfbb02e03c5a57b35528ea9df66eaf309d87c57449300865e041353b6

    SHA512

    29923bb2bba2218c3bd635b71d78465a1681b4d89291becd8d8d69016d0253ec1106796d7694fd9f0285e4ddef03d2b59be70743770f4df28624df2cd1817f27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    262f7c381a65c105e1de49a6000dada4

    SHA1

    9d0a8429456ec27815a0bb225b5224bbc74dc387

    SHA256

    e45afa213116834de910087d9874c566f7c069780e1a21290bb8b1e92a9f260e

    SHA512

    e3f1bcc78e4f1f397498bc737494ae6911a3aa7e2b67745da977e82e66d9e82e395a4685ed8fc219a7cf8bca00931c2532dbd2ce15496a370b7a2bb725668a59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b48924eca33b7acae066b78a04f045a6

    SHA1

    bda419261955073d8353542990c0c4975df3faec

    SHA256

    1df1659cfaf2aac663baa11b6c73f2c2aa036f6e6f2601f2a78df54bb855334d

    SHA512

    325b163a3326524e550a4479bd05abb2abb7822b25fdd51763a48fe26a35f86e1ee6dbc030f0739d6b4e685f74a3c2d07bac9c15759fe3a4f3fda1ba0f911ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6a0b274913391e01526ae996955acb6

    SHA1

    38827555542cf57b0ad38ab7026f84739079f707

    SHA256

    ef89dbe81a6c4e162d258b3074eeabd2d383af46ab79d5b42bfd23f2ca082bfa

    SHA512

    fd33c3056c5d5a398f284deab1b2ea487a4bc6dc58f20f7a3019117193aaf11d4895d46026f9b11765ae983b86b34f0c69154e0adbd2cd16bd00386da652fa8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    086227de0896db93e1a82f0c0f0e7119

    SHA1

    9cce384744fea04fc5649351f9ded266059a4653

    SHA256

    df4e334be0c106dbdc6448df2d5b4047bbf51f400669e4ac3670a2816ee5a5f8

    SHA512

    88911303869afa45c346a7fc6c60b04c10fe386914092cdfcb56b25a81702631e5d0ecd900ea1c90227531aeeaf2105856cbe407e3ed592e375d2b19340216a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58d4adb5dc71ead6daf2f21289927635

    SHA1

    9a3de14ecabc542ebdd12991311c75530f2a6458

    SHA256

    c797c432d9a5aa578755a5b78fa4e61ec89ff8422d41e270cfb6b387404f2551

    SHA512

    be78b22620b0dc86789076fc103f357ecf688032fde1b5b6b5ddb2578c83c7e4e5062be9a2f82d39fdafb77aee23b4fcbc048bd59d33c73a4b83a261dcfa478d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cb5e9ec9489bd76b5411c00c7cf1799

    SHA1

    3ab1bb8793a263bbeffc8d0d329a5d5738dcc73d

    SHA256

    9bbfa6360439d8b1dba441c0bc7b552554a69b106e482cdbd9c882ce4dd0dc55

    SHA512

    995c73707a78fe2cc2384d4d6c76b9482e6ff755994ecae64cc74cf939f2fb43e4094321072a7f2dbfb7acef1907e0df3d93ca7ff44d990adb83372bb4c936b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58301cb2295c8d6f661458cb75994c64

    SHA1

    9b4ceaa21ffcae4b42924a6179c3a3cf0f5b273a

    SHA256

    053f8ae6056f7b0eb06fd77ea8c72cd4c20a02380750d1f9aed9a6ed078c0526

    SHA512

    679bd9d126f125877fdb5a627085eecf6ebf9bbbd99ce97b7a0093c3658ba643cacc44ba8a87566d2525faf6c050ac8b23534ee60f153e39afe10b58c729072a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    054fa1df253a553bf01a0378ca25340a

    SHA1

    8e16d3ad35d95d3f395defe81e80bb48e74a7ab6

    SHA256

    2b019e5265f65b3d9c57ae0a15523d0d630f9aa84b8198f44fd645e3021702ca

    SHA512

    898e6109950f85082e1422e5aa59075487f46db621a748558a04c965e6a988e0cc55ddcdca43c40262e27ede1c7b09fb677ba2338d6b7a27e2a29320cfb085db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    26c9cac9cd61a665e3fee28e5037b99e

    SHA1

    7d5616cb332e56b0cc2d27525bf7923de30c81e5

    SHA256

    1c994de60413afc26cce8c28ed4a618705cece141a34c7f73305d346a01aaa6f

    SHA512

    3f3f266f824e4d03755d4c860aeba59be70950c9769e5767b3f70a615dcb13585be06063f84770be8cdbb4f2f5c587317d063b291bb1e7d83fdf42db9828cf22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab409A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar41BA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a