Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    14/11/2023, 10:21

General

  • Target

    02f4e43c21d533b04198b2a689eb27cda5da0041ae3e6b866395fc928fb54a67.exe

  • Size

    1.8MB

  • MD5

    f27be76c060e499ae94e48dceba1a3ce

  • SHA1

    a1fcae6458007bb6607a84e9b975521b6c3cc541

  • SHA256

    02f4e43c21d533b04198b2a689eb27cda5da0041ae3e6b866395fc928fb54a67

  • SHA512

    efd85ce2847e7f720394fceddf9a8c2288385e53d75cc969cedef23398f460de93ac92250e0f6f6637be06d134e0e93c08d05acf166fca1e1edfe43138688ce7

  • SSDEEP

    24576:rJmMPzJbfr6Bi+tqR8QO3sxpGNxIwPO1ZB/1TvoXlG47HpVRBYNZZX:FJP9bfGhLQOwpHweB/AlG4TXRY

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02f4e43c21d533b04198b2a689eb27cda5da0041ae3e6b866395fc928fb54a67.exe
    "C:\Users\Admin\AppData\Local\Temp\02f4e43c21d533b04198b2a689eb27cda5da0041ae3e6b866395fc928fb54a67.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2384
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.84fzw.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2696
  • C:\Windows\SysWOW64\Shennong.bat
    C:\Windows\SysWOW64\Shennong.bat
    1⤵
    • Executes dropped EXE
    PID:2784

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7112ce26af046e8db5a5ca5f7be92eda

          SHA1

          d928f76008ca168bec020da5be6afec178f88645

          SHA256

          ef344e5b40329e8aa1b6350c9f4fb0ad1a4ec9e9279b63c748e98f44142b4af5

          SHA512

          9a1403fe3a6f6bb01126da692ddb1baafd3b35dc6d88a323356ef9a7dc9883d9ce61d6948d9b774fb7bfd0d4170bc8e201a12ca65b7b2f4dc35d1cd51d46d3bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d0917966bd5492bd437ac5399033ea26

          SHA1

          79808c05fd32cf5e4afc4c5beb7af036c982eae3

          SHA256

          a2d7fa4ea89561c3d274c2138a2503cd27916c94f99980c6808925e9185d0678

          SHA512

          72d1157e6b7cae7e6438e505c44fd2932fe1077b81642ddca7754b4f03764d57616f4c1dfa2de10f51feb1bf1fbe11b4a9ddfc00dabb23190a0b622282a40295

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5f4987f34909648fc5243ebf539ae622

          SHA1

          ae06c93c979c300260aa19551e1601fe4e111442

          SHA256

          c9db5eda271ba5421809e7edc0ecca41449413d5adcbad6ff4f0e758b9e55113

          SHA512

          63002aebcba6b593c345b12d3e2e2b55dc33feaeacccdc1fa877208885d027997777cd1f5cbebbbf2eec52456ebb2d3800762b9d3690fdebd0ab7b6bf9b1174c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d5e35775f3c9d208420473af8010d4e5

          SHA1

          33873a5c46f0b57280bd644d2cce7ac211d26b49

          SHA256

          1010dcdc96dbbfdf53fd0e068d916dae3fb45f81da1167de4c1cd7d246e4b3ca

          SHA512

          c3ea25ff982994b9646329f823c1d4cafe46a9101df1f234bf805d3133bef3f99e11dbdf438658dfa1a1bd5144c65094a58bbe68effcfa153d78a88a794ed663

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          74f2306f91f439644e2bcbd26883eace

          SHA1

          4f378556db80a1fd056e0ad0f59079d5e644c567

          SHA256

          6e16a6f6504893046f689ede42ae4f8d893ac83425b51c8cd24686b325f69cb0

          SHA512

          944c336baca7e13810c8902bea4b1b95e4ab827bc81e2d64ca4045bb6348be71b1d4d8a14f176f4040c5e8475fb839afff863429e9a6a37abd93b101c9e0f1ef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bcd8f1ddad6412ede9b24e82e8d067f3

          SHA1

          e13dfa55b71a24621d0e8025d1b4408bc3d831fd

          SHA256

          c86b17bc75c5b20e1599d05fa1e8804c6848c47204fb1d434e3aeb2eec314c94

          SHA512

          70fd3357a802ad3724268688dc6d267cb1ffea4b57d32b72eea7999157f1a7c20c14933d91206a84d39eb57dea944cc527ae8d03ddfef796f424882acff30862

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          16421c992e20e6aae3384c07c5ed6c5e

          SHA1

          867419c35224a1aa3131600ed734e0b8b2922ee3

          SHA256

          ab0324a391408742b05869442ee1a70a6f36c0db83144beefa3937873fd31e3a

          SHA512

          294ca98640f44b5ee424bb2421ed68e98f257c36e3a22ef658df84a1a07c536561acc810ad9822bb43cbede1b44498a16e3c6e6f89800195567141d947598d4f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9fa2c8839e4d4e1e2745c130fbe93590

          SHA1

          535a0b6f5cfc3513ab481279d4572af89767f255

          SHA256

          3fee2d5120c5d889decfd1fa7e2f975b17b0e474544f3034b13af760c14ae4d6

          SHA512

          3496bbb71ad3929911d73c33658390c760dc073fb0eaf7f2b00fdd1826c3deff153842c19bc8c48ccd443dd897e7416ae1c4cce58125e1860321555826e4fc55

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ef0998fd3588084d41daaba2c4919389

          SHA1

          3a60b6783248c6b5ba54886ad8ed9045fff27d09

          SHA256

          f4b838860fd437f70f497803e5a812738a0304a9517d3b5a8bc018d7e0803c7f

          SHA512

          7b9504692b875582c0b506b34e609e959b7dc6ebbe79efac64817ac309e0e1cf577f286eb6ace6be94cc8335f212e38bf679c8cd55911dfde3084accb131e619

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0373078ce298820e868e55d25e698d3b

          SHA1

          d723c987f593c9cc94ee9dd1e48b680f55cc747c

          SHA256

          d7e76a9669c27953004e5b68883c0a0f792ba61305fe32cec438e504024a2a8e

          SHA512

          261418677d3418e8cfb7b1035edf76d272c723f66c0da029a87db7d361ba051853c2492d0faf796085c48b00ca2eb2ee718f656d16a412f3c98a153ec4f62bd5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1a75ca932cce796fb7affc38f8049690

          SHA1

          cf55dcb6f151d5f56d6d3592b79ef681dd736b63

          SHA256

          41f7ef9ec108548c2bd3152c61d43dd299bce48ff134a15d83c40042ebc15eed

          SHA512

          f34c7c43608d2e3767bd7710316fdbb398e7e0ed698c9b55d6c37533db3a5ee382f51d60da9881feda85ca432acc0dfdf121b40cc1b5afa8fc693dc562ccda3c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          384ee5eb0753966d65e80339ef27d926

          SHA1

          03c454016a43e888aee06baf42b3d016712396b2

          SHA256

          ab52e5047dcd75e17bcf5ff7441d8e420bf3a2783ed65430ed50d35184df8a5c

          SHA512

          568f782cf7b92a7656374e2a3568bb0477444ebf05335940d5d6f942d73a5051835383859b5cc31eedef284ae1160d5b50ec523256ceba705cede2e267348686

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a78943346a3d55769a4c12e1cf921f67

          SHA1

          3d064651d576710aa6f3447ec3abdcf89c6cd455

          SHA256

          380469ecfda357c080cd0d66031a55c4cc8aec862e4efa59cf290d4af69e523a

          SHA512

          92b4c1f771c89f5d8a880d7b487feee9a6e8622500b7bc68b79b8113f1967e5adc1e6c6b12ffc48247b5069edcfa9c689bc2c62cbdf4af17f4c1ec3855929929

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          aa3438ba9baa97ce6f01bf79d702a71b

          SHA1

          b49634adcbaaf283765a32f21ebd43369aa9ad72

          SHA256

          4ec123f0fc8f6d839f0248f22da840eb51c98176dc1c6d866f71ade119cd2d02

          SHA512

          272b1fe1a2eb83b854befb2a53e22186fea793b617efe4b232cb1c5e270f6b49c71da983c414ad7067674a94ebaffce30f2b5e0690a365448c8ec4213a87cdf6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3250ead383faea489e3aea497a174e0c

          SHA1

          d9188ec8ea2a3500fcf894abd09872ecbefba38e

          SHA256

          dd362c791d7210c4cea716d565bf3a4b81199ca1d095da0a4fb8679c83fad6e9

          SHA512

          d9fb8a09d81e2d162890c3d28624323b7b695ab9a423817febd83259ad05bde93642874c46d35782f43c59cc11c8063b6040e31e6791866f47715098c697aea7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2315752b5267221fed60c204ce5c005e

          SHA1

          fcadf2f5ec81f63b2edb47b96cdc6e7e89924195

          SHA256

          ea7613f91bfc86ae912927b59877d8c4d7d5769bff63df156b7b78c0c7ea8e23

          SHA512

          1cd71201f56f5476fc11f5a1aaa10727e8bd4e483be69307df44547ef53341cc7b43e82bd23f07ce67641db03ef321193b3b85eae3d71c6f3ac6061430511b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d41c3d8f885c757af7f8fc093c9eaf37

          SHA1

          dd8fc46bf70534542ef53c59e8e4aed9bef5f84a

          SHA256

          8857a8fc0a9727cbec0bfe752d87f48986962115e7139c9e09872f2634d69fd1

          SHA512

          99184a48caba143c6db644657f89259e1ead3b0942c4fa86afbb24adf3c9ef921a3367e2894c3a1a4d63e32b2103d23bd834b18ab6c4dc404a4536aa4701f9ea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          96faae38ba1a1be7af8ab85927b2d0e1

          SHA1

          28c0cd31359875d13c71d4b4e3db64d97249c621

          SHA256

          a40d3813ba489d7dac1502e8cbabb7ec27a1cc20d35e3d937426b06c0667e30e

          SHA512

          4c3c2b6cdb2d1b1221e6c6dd0186cbef9955657f0ee6acae57bbab4ea659bdf2b7327f41ec927a1455b8dee3e6c6e3347f44851647de020cf3598df97406e187

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          52746d27ea37246dfb4e7757c86d643a

          SHA1

          cba207c61ec2f2bc94c9aaeb48021b3bc74b2a98

          SHA256

          247f285e4df399feafbe4fe4fdeeb6076778a4834fb66d1c11639b8a68597408

          SHA512

          ff8f3ee5c8f0b5acd04b8c1cd86a2964aaa590b2a68e4aa649bfda24c6971362ddcaa54977363e556da6842407aef878535b7e9b65a2b56853793bd065664cd3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          81881d36bc5228b6c3372f5eaa8f9bd0

          SHA1

          63cfcb30b6321676e0a5f7464998ff33eacd932d

          SHA256

          96903e4dd7f6ab4f5d6662c0dfdc8035d95229e6a6e4fb1f1a809a212a71c652

          SHA512

          05442e8ca0ce781f9fc2050f069de21803fac9543fd52731e303f2016785161768b22d211e08d46a2098ca9615fbd4a5b1a5d83da4d0db5f0345659685319173

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d837a7f3eb2bea759a9c23d2725af932

          SHA1

          59908ae3c640d98bc770b74a60dcb791aa50eda0

          SHA256

          fc4ffe4b866f2109ed7e979b8a49f388d94cbf386478e896abb4795791b51784

          SHA512

          7053b0e6afceb53d66d515cd8807b724746f0710ad5809c993399e1515149ccfad81dab0904911abb6fb84209310319974a489c432687eca044d28649951929b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          52669c7167bbe6563828d04aff6441db

          SHA1

          195d7fd632d9d92c6330f225c4a32c78b6830c5c

          SHA256

          2cb00533ffa13daad81c9010a904b1257a12eb983a51e7cfec4d7e96a43fbff9

          SHA512

          0cc08c0583e31ca2e895ca28cfd7fb20d25d130c63f932a346ae0ad0bf8e183560ab91cd8664ae23de4850a2d8859144cf05e6aa5b90259bb0d5e9f17b110cc8

        • C:\Users\Admin\AppData\Local\Temp\Cab763A.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar763D.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Windows\SysWOW64\Shennong.bat

          Filesize

          295KB

          MD5

          ad7b9c14083b52bc532fba5948342b98

          SHA1

          ee8cbf12d87c4d388f09b4f69bed2e91682920b5

          SHA256

          17f746d82695fa9b35493b41859d39d786d32b23a9d2e00f4011dec7a02402ae

          SHA512

          e12aad20c824187b39edb3c7943709290b5ddbf1b4032988db46f2e86da3cf7e7783f78c82e4dc5da232f666b8f9799a260a1f8e2694eb4d0cdaf78da710fde1

        • memory/2384-15-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-518-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-1-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-501-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-3-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-6-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-9-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2384-14-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-16-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/2384-17-0x0000000010000000-0x000000001000E000-memory.dmp

          Filesize

          56KB

        • memory/2560-519-0x0000000000400000-0x00000000005EE000-memory.dmp

          Filesize

          1.9MB

        • memory/2560-0-0x0000000000400000-0x00000000005EE000-memory.dmp

          Filesize

          1.9MB