Resubmissions

21-06-2024 23:05

240621-22z4kaybrk 4

21-06-2024 23:03

240621-215bwsybml 1

Analysis

  • max time kernel
    1554s
  • max time network
    1560s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 23:05

General

  • Target

    https://www.google.com/url?sa=i&url=https%3A%2F%2Ffreethevbucks.com%2Ftimed-missions%2F&psig=AOvVaw1ZbDKPb2zvtIc3gPhNg25U&ust=1719097262184000&source=images&cd=vfe&opi=89978449&ved=0CAQQn5wMahcKEwjIwO7R5u2GAxUAAAAAHQAAAAAQBA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.google.com/url?sa=i&url=https%3A%2F%2Ffreethevbucks.com%2Ftimed-missions%2F&psig=AOvVaw1ZbDKPb2zvtIc3gPhNg25U&ust=1719097262184000&source=images&cd=vfe&opi=89978449&ved=0CAQQn5wMahcKEwjIwO7R5u2GAxUAAAAAHQAAAAAQBA
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b416fb7fb82a7a82627e8165ef23dd19

    SHA1

    29648bb729766cc6ebe196849ea7b7e970f517c6

    SHA256

    8ec3ae15331e770d4d1c76adc0cbe480d0d07e91c0935291fdb8f775023ac045

    SHA512

    ae1698edb3d20618ed2a881305158d9013a3d7b0efc8292bf1bef8e2553aa4e5bd6466eb8961b983d6f643d0fb4fce1a5fd7269fddbdd8693b2f0fc7c5cb9305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b8927a2c1a0b301739b7d05a712b1cf6

    SHA1

    cf2f5a38a2e03c272b073ec8dfeadfa0b8e44ce4

    SHA256

    be39b98079c2a43711a55b02be3742db5dc8f3e1ea6c62d00309a4fe9898ddff

    SHA512

    dbaf53e685d829a806c1409d5021728d5b4bfc17039faa1869ad3f4f1cb6c46338b49402e6a32e54b45f603e0382470ddd9d7d49ad2bc38a289b63aa320371dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    63fa583058f6955ca5379c458aa8ab4f

    SHA1

    ed9582bb039094585cebe7f7b02c0c86c0a89228

    SHA256

    d798ac2cbc64883be15b732b94fd0a0c08c7c833605f18065ab41727598d1572

    SHA512

    81c9a56c83b19ff5d917b49547f66a65cf5751533b03e0058340c70d3fd01c842fa3d5af65a78940ad018a450712312c4246b2e6fd3b527528264806a4428c3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    27be81127411b6d9e136993c6956e67d

    SHA1

    22ca7977780c3fd7bdbd7feb202f5f09e68048af

    SHA256

    f8b1e9e257512effd4e77acc8fcc1aa3afef772308ed9fe2f4fb777ab4623631

    SHA512

    a459a0f9ba52a8db56d56b807c0d827e6165ef1103a16bca9cab676827ae5d5b10927ab9c2179ba3084d0ac665b8a77743abb218de0d60d6d3329f98e12f3310

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    412d2ca69198f236e06a9599804c1081

    SHA1

    a0e95f9eeb87d21fa6c1e41de1d59d51d78b811f

    SHA256

    ca712d30878def1492a5c3d9ac6bc8daa077d3ccf0b6a0c65d34940193954303

    SHA512

    dfe197dbedbb8871d489529a7b5cf0d1d90a7a86041d497ef1968e7f13c2dbf99b947413e4deb5f495d168ec72d5aea800d7a2b1860f67b6af7b9ac992d5beaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    54d52854f4095d21799fce9b4a64a90f

    SHA1

    20d7d7cb14b8491df36d93ae733c71e8fb4b300d

    SHA256

    2a52423090e86ad7c97e46cd4a8815745628d2810bf19b7021ab22c8a79fac43

    SHA512

    44d50baca7a903897ddb2c080b57b56d89e8c5d61bc5809586cc4b596a26dee5694f0a627f81b131bbd0cc11099f27bc5af9ea30ac5bc82f0bd8e3d3259abba0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    77a20c9d5686188ef67aaf09d4b546e7

    SHA1

    8ed17067851902c8f54482fb3f36f21097b6a5ff

    SHA256

    619ebe157ab30db22ed13e16d04f990278e139fbe3a0a48d1e9e01b0e4031e86

    SHA512

    d9498a9b77701518328db9850e8ed83d44ff716604df4b757fa7a6df2f2afa316c4d5130c61283c7f184afc5d81ab067e0ba62b0d93759ee7eba61069eceed4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b8d84e4b0fbe44195e424a29917f7e4e

    SHA1

    e36eb442b622d70c0e3be366128da0389f713a01

    SHA256

    82daf68da36d1b41b18227c53392adbde56d7ac3ea52d3a015f91df15ce6477a

    SHA512

    863f0abf7377d2c7de4a1d1ac0303ca813249b935a8b0fffcc2717f0ce14766a6fa3c39bbb423602fd064176cdcb7851baa0e93aced281ca57afd2f557d59d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3320da7fec913754b07a924ea7450442

    SHA1

    7afdcaf1422325b5a85bea6fc0e9a446554927d3

    SHA256

    81fee5b803123679fa40a69b8911d3622c4fd995dfd3593188064a604f3e2ed9

    SHA512

    e137e92a442e47659a374ecf912cbdc494ed0356def47fe1e823929a80c4f4d566bbadb779dd4649e2707726fcbbd6837dd6488118ab6d871c4b28c836d63c37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    78b37c5e69cfa182ee5616c0f07c9f37

    SHA1

    836cb4ace4ee16a46ef3cf98c84d2b6f822c7502

    SHA256

    956e6532395260ee34d7497164424eab8a22d7e3e10b643bf7e4297c68f39ea8

    SHA512

    af282675d3388e9d378ced597e6cf63c1a1671e5de02ddc0230722d94a1f5d69e30cf9b8335cea930cb5ce4274543beebcf8639669c0b0f1cf1e98f3d2936e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1e988f4ce7392837696c21ef04296bee

    SHA1

    7cdfe456d4e542521130ec38494c5a62aba4baa7

    SHA256

    d53a4a7537fbf028419531f01f3b82fbcef43a5592dbc3b71ecddb58a2b41565

    SHA512

    cbbb9ff0918d2d1f4414da35e35d9c165d28bbbe04d5f62b0c886adf3d5cfe5ab5a9d0f6529810cdeea88cc83316805102dcb4d5768e1c1d80756e77516ef930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    65d38f06efa73fc3b54993844613990f

    SHA1

    f27dc84840ce5e0b5bb8983e9b93cf53576b62cd

    SHA256

    98357c12503ae2bf1fbeca0c7e28d244106b19f403e550da86544135092fa781

    SHA512

    fc34280a823b504631477571814cceaa33aba46186df9f32cd39be9ed9947ad5183d866cd397f0659dd86db5c997a57318b3b6c56466cecfd4ddf34b97421029

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    25740d80adf946bcf8ba76ceee55e495

    SHA1

    f0f1283e3f740130d0d8a2a59b3e31e1ee1b116d

    SHA256

    dfb90b1bc638110e617bb130434b130f984aab9bd5723057028ec508b92accce

    SHA512

    5cafd112474b2e126e4a089c0364cd09c129250512c2d9f38961af48d29120409bcce3146b49afdf8d8e6b46d362cd509d9027629d8a83ee33f0ee974f3f9fae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    378cdc243b81c479a871aca309414a11

    SHA1

    5ce0dbad1b4981b2d7d80fa2e40cfe4208328d51

    SHA256

    517ee7cbb7af66658219e3b3d4b9b595a6bcd087153947263d6a7ff1ed8d74cc

    SHA512

    a107e9ec4e2e01b8494e68e3ab2fcfe8614c70aa3945d52e6745f851d9de30596dc50c89106762fe21235cbf500d2b3f220de3c43e283004b1cc20bdf3de7a93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b287ab2193feded19d14fc0c40280686

    SHA1

    15891380ec1b955154e84225f923eb7195cac5cb

    SHA256

    56333d49f74caf6a12cca9efe6e7df2655a476cede4c83f3debed62697e6e022

    SHA512

    fc9a4183a06394f71cd693c29f5204d96e3c816b4645c84636cbb6eef6237cbd63c50e6196468df799d896ea62ae2e8e94eab839cb9400c386981f8fb08c33b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e9cb9e70a111d1b7d1d05640a7fd0a9

    SHA1

    ca799541da0c612eea3b679c413eaa8e94eb540c

    SHA256

    35085ea30e10dc60ab7e13f61a321b8f4ccc800541037c9d29e0b095c9cb16c9

    SHA512

    f5d65fc97f16fdec781cb1dbf4400d58f86d8a3128dfafc34785f44091147601e17a4da5b0ce5af7f774dbe6c816e3c29414061e62c5f028d8f8d40a73ecd69f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1df0ec85be4fed8caccd68c8e14107b4

    SHA1

    d0d8c9cb8088c383a3a9e255102b50d1811d2175

    SHA256

    4ffef0287159ad5c3ccd3e91ca2881e04e751c7c5308b949ff944e885b2a3763

    SHA512

    0a1a185088ed77d4ac8485f847ec7daa8c2610c94dee5ffe333687031c5b4ec63cb51e541bb8930852f612b80f3ae990a3d3dc5dd5f49101d84a651938afe1f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ce414269996bda8ae50b7ff010dc7f5e

    SHA1

    83685846d5d2cbb1665d457e3b7d893c81e12227

    SHA256

    53a47c103127a4f9756176b59b282a190e39776c180ae03c2bb1dfdd651f4171

    SHA512

    9094e619cf0eb8205158a0e5e4e108c3d63fce079b48718fcce827c0ffbd2d2852a8e5f91187a30f5c4af3557841dbd457825807c6ec47abcf10b33a3497c208

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\c70czm7\imagestore.dat
    Filesize

    5KB

    MD5

    29422eb1b702ee5268cf3e9a26f688fa

    SHA1

    ea2bb56a6ae8f9a1fafa48f652398e9cc1c62e53

    SHA256

    6aeef876c77e9ef7e90fc80215bc035624fd3b9f7e5978ce04f6234b7095f7c8

    SHA512

    2751a7ffeb91efd87354bf81b9d0422ff82f46fbac6e5991109bbd7b6709538b532326256307fa14b75300ac4a0ccb6f1cb9260d209aaefe9b01b75638d262d1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A8DU897P\favicon[1].ico
    Filesize

    5KB

    MD5

    f3418a443e7d841097c714d69ec4bcb8

    SHA1

    49263695f6b0cdd72f45cf1b775e660fdc36c606

    SHA256

    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

    SHA512

    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

  • C:\Users\Admin\AppData\Local\Temp\Cab6893.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar81B1.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b