Analysis

  • max time kernel
    287s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 17:37

General

  • Target

    Material.pdf

  • Size

    350KB

  • MD5

    72c812cf21909a48eb9cceb9e04b865d

  • SHA1

    2dc265f23be4cf7cda328bdf5826601cf4f4bf43

  • SHA256

    39fb927c32221134a423760c5d1f58bca4cbbcc87c891c79e390a22b63608eb4

  • SHA512

    dd246487f348dbba52c7dfaae3f943b0324414c182e0de862db7d23e82ab5362c21b8733cf84af466529c631938fc544d96d78c51ea4330877993e9da7e5cbd3

  • SSDEEP

    6144:zB1De0g/RC7lTqMAwraJOZMtXEHJGPSgwsTx/xE99jvQrZqZDxlK0oZ9TK2A6CO8:6+lq1wWAZMtUHJGPksFJYtdlK5TXuWM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Material.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://a.pomf.cat/hgfetb.R11
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    873787a341ad9f46e70e67f1bb4af8d0

    SHA1

    34e18085b21e7e7e74fa75a25d8a823685b06ae4

    SHA256

    2dcd79d330ec7475a4b1f30251a89bc613ede44bb781be11324932ca371961d6

    SHA512

    c4f87d757467361d5c8e4e20be8b3670c9ac972aafd18ce9b06f13703af7c1dcdac048bc05ab4a12951fd47d1894ad705b8b4de7a9ad52aaa21e4c977f07b55b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    997f658e28e7cd0c162ac7a8cb6dafcf

    SHA1

    d06ac3385f8a10990df03219927d6ebaaaa2b1a3

    SHA256

    05f834467a074b5c1486bc95e26942eca6883db9bdb1f5e929c3240acfc8ae7f

    SHA512

    af2584512d794176bfaaedc0df6601db0ad4a674ab10790ec2355da92e4a63315f4d4dd9b0938908da3d6f615d27fb3caf5fbe2f592f3a1e1226e9d081403a25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    996d1d17677503294cb790fd0562554e

    SHA1

    5fe2508f7e573f28229ed7879109e50f473c8de3

    SHA256

    f9f08148435c088611f1d7b6e5ec2d0eda1ef6921607b3cc1a1112aa940d8328

    SHA512

    abc0ef5e78774ff1ff99cb8a4b20b72913a79730f8ce11ad0405e8ff1606c54af89adb1f8a60b6c05503deb2229229874759ad641abea7eeaabe351197556113

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c12cd22f080022ee929c55ab53c39c7

    SHA1

    95ed9dfe657df48edc6a0aa56dada1e09cd7e628

    SHA256

    c753a37a72b2156b58732957a903bfbbefa6167ae7c771bd2164351477253d11

    SHA512

    87f2749d3874ae41cb52d86e20d1fcc59147634a7db2b8d17a11a1906fb5c9a87d04a2df2d06dfedb1544158991113d6b4c7c87f2c12d921df29cbdfc16dd41b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    871ff24dabcff4d61fff87c57c426efa

    SHA1

    425f5105ba5c82f65edb7b4c6b52efd0ba4f19f0

    SHA256

    c25ca212ad110abd9e282b7f74b6ca656ed20c4ea4c8d3378677b6e1057c9616

    SHA512

    6c7644cdf5fdb9a5f6c9a507bbadc749478e19170ba7c283aa369a78c22c68f841c284f5e0763fd78379d0688dda9cae2b3390c6811e0261b2e84cee29c42a1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51b21e1372ecf8b3de025543cb0023c4

    SHA1

    0cf112f7d2c898c8e04d86e95374624a38ac67a9

    SHA256

    2ad8675ebc84174bc227bb9f9f8cede65eaad532fabce4f074f61cbd372d44c8

    SHA512

    62069cc0d8539a74209e8c9242d8a0556c4b883da23430a5f2f99a86e4b3a2bdd65a641fa465f97d94bcd4680ebf120cd97ec59ba06f8b2e54fb9eabf97c30ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4948e2dfe53efb379126fa20dab0a61c

    SHA1

    87dc2bb57f6c98637fb6362caaed708fd101e365

    SHA256

    f4690e3e6ff817153d26365b7794b7d7a6560544f48b176777437ddb5ce8b3ad

    SHA512

    4808a3befe8c9c00eb48353285e0dd722f6f035224335a0dfd9c125651c3dcfe9c7aae90696387292c002a4bdad562d35195606d7aff03ad72ce0975ffe06900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e9326fe9378a1a7bc9ac13b029d7075

    SHA1

    11b574d2e28aad49ac3a0c1b7a07682c9bedcf60

    SHA256

    a42ea2c376d091e11ff3d5c25dc07c826327ba7cb286d1b741305f0adbd5d13b

    SHA512

    e27b9de3725ba9ce4dd43a2d69cf4de3d4356e09030aee7574db3fea43f6de30284762203dbb66b1df353c601f9d409ca4a7c34c4a44f12b50eb463bace58eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ccafa6f6fb4760f027181b4900c596b

    SHA1

    4eb4b473189b9984158c35414ccf860568f73207

    SHA256

    c1f54cf10cce4dca5ddc6d7a4e0bd8ffa78cb064a517caf3e465f9217dc7a7be

    SHA512

    a6003e3d1c7229ab489859656be2a3944c1dcb2c8f4f20c36289ec4eb1e0260eb19ef145d61c3b07408523230a134bbfb84fb0e48a23c9a93acc63b5cded511f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b79fd9243e094093e0183ab5a161e863

    SHA1

    c1acee3f2e96d7c84a00082cba3c03ddbcffc259

    SHA256

    76de987d819b839709f1bacb53a1df3a36e6e87833d700609b164f3cef406ebf

    SHA512

    0c3abd00ada234b94e6a77fca377f9858881122ed9f8a56a70468073e7932863c703c0b7fd1cfe49cbefd58cd16810a87c7d24c33cd06c25588e01cab938c6c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    225340dde8f0478de42e83e756813bb4

    SHA1

    8b5062793c56c773e5fb6884b391fb5079e780a8

    SHA256

    018e20829eff5c0dde6e0a68d7d6e27cc6e72012f3445ff09f0408b8ff37c16f

    SHA512

    83708a424a2e8fc5fc035cc907113ed82fc5c5adad1d35455aea83433b8617bc5b02c4b556dd151e088ac788a93d84c583c7e7f6fdb6cc45e373030020d532ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfb8d39b1b7f4ff700f5a4153412ced9

    SHA1

    6263232f53bc6015e9f1b3537c38d2868dcd6b7f

    SHA256

    3fa7ace4041facb52b2cfeacb9bfebc4402cdcd22b6d19742fd15e501e48079b

    SHA512

    46b8d64ea0ae2356c12080bc846d206813abdc4d9cc043d36f63c55eeeffca048fbfba43d68ebe292dd6cbdd5b85b8199c788a7352f9389b2da5b28669b87fcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff54f15f9d9eff4b6a982935dcef096b

    SHA1

    11ae2985a62931fb3ac20ede97e70592007eabe1

    SHA256

    4b2cf1c29f5cc4911fbce6b2db9f2bcd89bbee0ab55d572a861a07587288ba84

    SHA512

    c0136bff939306ca74b28b073bafcbe37f12c27b21887091a5cdd570cdcfc8039fdd0e8c685f541d8ca10ebc9dd039ecae914e9d1452a05f8e3e106cbe8008cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8244961911bf5482a8aa873afbe3c4f4

    SHA1

    75fd50f30ab1b2183ca20865c8509c705c3153b8

    SHA256

    0eb1260271a84e660657cf0c90585cc437d6b2a465348e12ad50410d2f2b88fa

    SHA512

    88be99639766a53399e11605920d9e16e87c8584b8adcc88b14796e75b9abd04086ff3d13af306155e9dd6833a82ae2c56e77c4b2dd0560a51d9b8aebdc4177c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4719fafcfa3b77fce79364d629a3283b

    SHA1

    2aaeef3199ccb2f32901943084d3b4d84dcbb74c

    SHA256

    69526587dadd64299cdcbacc9f7d75178a4375d2cf291db2c385718ed6760bda

    SHA512

    1f27eb248cac181bf4512b9f1a4538c8e56e0f4d418365dbcfb9c0ea327e5a8b5c598b129f5bb4c921080693fccef66645370caed698b828b215045407ddf7c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e54e56910f314286d3b45103e26eb46

    SHA1

    d74b2f05ca645b0dfcece6138b1a2242fbb98bc2

    SHA256

    33da4c22cab704ec60c563def5441102d782213e8af00fe02a14c81047a5f567

    SHA512

    a1c654cf0fb4df6ff2dca4cad3af9c180551b5ed9be6e5620f830f90bb5099711a1f7d47ab80937fd1fbf32129d1778134c7d35f7fc4ac2f38765efac391965e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c226e9a6a55086a008aba7cfc0180c27

    SHA1

    846dd0f9041c4b67074993c1ef7fa59fc7e7b7d9

    SHA256

    2c217ddd0e7663e1ad0025092ca77cddf25ac9fff46ff8c5c8ff0d489e580ea2

    SHA512

    8b01282dbf428499fc155757eed475fd6e61f88dae9b8071c3a732d5ae10722683ea79b065e2d2f0e83a75108f91a1c590d110ff71c2084f1590a9d49a2ff78c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c40732fbb7a55e152359d936b6971dc

    SHA1

    42a1aa7e5f9a21379aaa2baa528d6da712e680ad

    SHA256

    08eba1bb9aa940a4fec23507298644e18f34492327d0cebb6b5f1e243577ce70

    SHA512

    4a8162acfd82ccd74fa0cec8a7e8178fc64eb6c7603b56a09ecab3a515350ce8bca969ccc864136dbbe52f2350350adc1b181c83a8622bede1b56cea546b9169

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e7024c472cd43c5b781798ca779043eb

    SHA1

    97291540ecb06dbff71e7d99f466e2bb8d86f985

    SHA256

    fd13daa11ea1db794aa973eb4620a7d8366aeb719531d426956634a84bb8156f

    SHA512

    0b8507f2d137689a982d12f452ef2cc6bb0996e4dd7741d10790e1c45ff892fb3448fc89f46ffbdcb8f400ea6d77183fa7997ff6f1348936cd42ac395f46d325

  • C:\Users\Admin\AppData\Local\Temp\Cab98A9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9A47.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    ccfa7eb57252ad65cc5de91bb6f3018f

    SHA1

    cd7ea5815382811f39167db124006f88da23e85e

    SHA256

    ee5efec88843eb242bfec02aab834b3fb136c3723ab8914247606c139dcd894f

    SHA512

    f1061f1d8bd8bebbc03f5a2e9a9d6a0158349f8b3b6bf77b9db1b691ac1cbb48e41a21b93a215828bff78ed6917357c4ea09213249c3856dc3df67ca0b7a28b1