Analysis

  • max time kernel
    148s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 13:18

General

  • Target

    43b79ff190196fdeebd309f994a36d9e7ec7edbc4de7293e6ca00b00704a5489.exe

  • Size

    273KB

  • MD5

    253ea204e32342a481c91c3b7717d650

  • SHA1

    aeea9eb38f4de4f82fcdc863a103995a6aad5a78

  • SHA256

    43b79ff190196fdeebd309f994a36d9e7ec7edbc4de7293e6ca00b00704a5489

  • SHA512

    e91922cf081d02713d649f58308612387aa04b2e65db757293b441922d0921ddd4335ec2ac4b94227407297d0d25921409de9670a77fc2d2b19d10a59d4d4885

  • SSDEEP

    6144:gRLQgKRuYolvoOLjQSwbiSh2X6OMDweSEW3iycM5uDd:gRLQg0xALjkiShO6OySEW3i85qd

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43b79ff190196fdeebd309f994a36d9e7ec7edbc4de7293e6ca00b00704a5489.exe
    "C:\Users\Admin\AppData\Local\Temp\43b79ff190196fdeebd309f994a36d9e7ec7edbc4de7293e6ca00b00704a5489.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://dnf.duowan.com/hezi
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9d1e7b3fc7e77c45848ea5c5ab1edc3

    SHA1

    e69e74f5425071818c214cd0372e8452330ca5f5

    SHA256

    8a51aaf373ac3cf3697d18ea9927f0d7a3af5b499ff2b04db9a1889ec26942c2

    SHA512

    772a1d036c3698f65845a09eaa7f0b5edbb9451aae6455844ab2f8dbeaf3b5312b5ffb53aa6bc39f804e4c3dafb27aeb981b4b6947cdc58493313da86d214ae9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c83fcd05e35cae5cc107d98feabebe1

    SHA1

    b3a3cff51a8402479fdb3cea853785fd77a92e51

    SHA256

    d9875fc5ac3bc3e5fcb45fbca3c24d843166ec2b5d0333a9c87e05d08d441ff9

    SHA512

    fd9b30d7db8a2c8ff2317d837fe380998336a803553dbdd926b27116599ce35a670ebe164c78011efe0d36c5529d22a72bcb4ef27c9cd3c488d9e3946843984c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    841cab60bd5924033bbf0346aeae0a50

    SHA1

    12a193774ee4465dbf66fd7b2ee61841efb05ecd

    SHA256

    748a6349f83fcb073ec055c0a5f7df38c6c0f3407c63f54d632c354584905483

    SHA512

    08f198756fd5b590e2fb6f94688d2787b3ecca50bdaab27f81a484b0351f055d043aa2fbee5638279cc08ac45f0b34995bf8ec1cd2261d497c7552811d9b71d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    81f085501ecf19638e7765c387906a7c

    SHA1

    460f79aef71c57b17408008ad863eec83d94e04f

    SHA256

    e6e4f60f1800ce7aa0fd6feeecc6bbe6bcec1ec1560a5770358c8fbd58deb615

    SHA512

    387dd2585180e7c71e1bafefc99dfe736a3e982ba53bd7bf30baed00db9823cabefe328f0c9a1d560fe412c3177add64140d8b2cde07476a3a4633135244b130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9ae94956f1b69f86348e96facbd694c

    SHA1

    2a98f2b9e88e536eed60dcc12e0d67919705be59

    SHA256

    916893df179e4c20226f742ff997304fa2ea5c7e8242313928bfd8c82238d068

    SHA512

    bc824a49000aaf9c94f19861c8ef695fed606cb78b5d93b6f697373a974028620990ed7c71d5f8345898a5dfe237310eb7793743e6a76309f7f909a45c67d96c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baf138ecd319518f833e85ddb322759a

    SHA1

    f2d35e1d4970af78b74edfc5fc4d0ab07b003d78

    SHA256

    c761e0f2ef4db5613c034efc24b7acc91df07e5bd3f5adb9c669d2416f24a283

    SHA512

    6f7d21c6093c55ca03b4880cdeff22d226fc84c67b6d34873f1d8fb00a3eb4244b320807a6cc686d7e04fbc306db12bfcfc09f47d6a807223cc12319198393d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bc20dd7c2ea7a156222241147c08060

    SHA1

    56a5ff396523fe9069ecf92492b679b5c21db4a4

    SHA256

    d5cee354f8156eca938a570283975da1b31e0c858e68e1e1ff2df72d132a357e

    SHA512

    5623d5df5ed24f69f173387bbb2954622e9812bcfe8b4515dc726115f159e7c951b8071e56a5e50e07d42d2a7a7218b961b73bdf729f9a89ccbe1d41068ec8d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de787f1a395f367b48c7733b1d30e0c0

    SHA1

    56edd80d88b2308dc999010aea187c9e79f5c473

    SHA256

    3b6b4900910366df1fdd8c5c7b7731fe890c02c9a94bc6d24429ab4b290e8a5b

    SHA512

    ecde96e6345791c196b4187901516e92406cb3d67e9fc12135c3516397fe1282e57040f5829d663968db6037c68a9261efc59359e276370e7a12c700ee8e2404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c61b1845046d935eb2d07203cfdbb1fc

    SHA1

    dd5d6d8faf97d81c52edfea9c0c8f4485c55a9d3

    SHA256

    28b0081a3398079c34b3a04c3927453a29791cb37c729e59915cdeabd7ebc3dd

    SHA512

    ef5fb9133bfe5de5054805b102e2d7b08c8e8841e3876a7d6d3024336be89a6a2f9f695d9706d5cfe3a923091acf8ae87f2b64a757f85530720c50fa3f3b9cfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8f6ccffa7e10ce0eb83e4e80cff1987

    SHA1

    f65aad2d096bdfe399bca8b8959810a157ceb750

    SHA256

    81c2ea82082815c99280617e5605c772e93857926718bb896b418ab6d7e78e4b

    SHA512

    fdde0207044926fc8d1334e6b606e8230dedcd876573ac47ffbf77a6da562f434532cf8c81e30d08f4fe90c02459b066938a39d9cb53ea3c7be4f0f6e9beb799

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25d6273993b789c1c6373fbbe8eaf063

    SHA1

    a7b8f85e52d6d55b197c2898bdfcdbf42f310807

    SHA256

    e74dfcc098d377a4c3cc201a9d2b6a56f1d5a33408b0f3706e5d391c4a520972

    SHA512

    3d8d9b4ce41ef987be0e95e153e7f888f8fb3459b410ceac88ef57815f97d47da41654af10534be5c48c6b547d7b4e998108e60ba83e011f9ef3eabc86d33491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1875eda595ab6fcc23a7283923ca84a6

    SHA1

    e3f653a4984a6b01c8f836990bf12be8e0ecfbdf

    SHA256

    6e1e3728621de442adb8e2cbcd7150aefeced54966e38a6593387f22e6b4bc17

    SHA512

    6f6c616ec138222d9dc5196d4766d4f59b61312135aca3df504c5f31dddd95fe68bd492f8148534d8f207e7b65754fdc7e0f14456619a47e046ccf29d84424d3

  • C:\Users\Admin\AppData\Local\Temp\CabC4E8.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarC567.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1560-1-0x0000000000400000-0x0000000000535000-memory.dmp
    Filesize

    1.2MB

  • memory/1560-0-0x0000000000400000-0x0000000000535000-memory.dmp
    Filesize

    1.2MB