Analysis

  • max time kernel
    122s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 04:55

General

  • Target

    0f38403648d34e9987abf501af245973.exe

  • Size

    169KB

  • MD5

    0f38403648d34e9987abf501af245973

  • SHA1

    b67dc83c5571433b79d8e6e9bad7c93000125c37

  • SHA256

    e4e269d9ad00071607b85105055b223b781fc7ab0f0df70f79f084ae0d639304

  • SHA512

    9e88c788a57ae7155fc831e9072b8b29690fb29a16e910ff7b38c9ee69560432b298206782ac0c1d7a19880169b2831d41f3e4f5e8d6757b0a59e995e90c8c30

  • SSDEEP

    3072:bCcJAwW1CfxyLP4R1TBAaRrUJihgXu7hYeVGasnn0RUX89YLC1/1E3qCJbqqtp:Wcb7yP43FAaRrYlgYYGasnnWUX8b/b

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f38403648d34e9987abf501af245973.exe
    "C:\Users\Admin\AppData\Local\Temp\0f38403648d34e9987abf501af245973.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\0f38403648d34e9987abf501af245973.exe
      C:\Users\Admin\AppData\Local\Temp\0f38403648d34e9987abf501af245973.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c3c6a62b7da658be141596908f21395e

    SHA1

    05edd2fb1c3af287ff522d8139541b6ae8e7bf5e

    SHA256

    421b41f004e78b446cba9593913b645bd1b509feb2082fd6b817e4b879eac06e

    SHA512

    5721922b1207d1301a6ebc0ad792cf249c0aa9b7da0245aa4007d6b177d4a44a282e0f42f8d118b475fb0863804cea052ddee9094a479479bef6ee72263a60dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    464d867ef2f23d0cab87c25cf03145b0

    SHA1

    09a8eae6f9847b8212124c3d4007c48a614c9465

    SHA256

    4cd6fabc3e26a28a331fc73c350b023d770ac5b6692004f587f635907e7c1d00

    SHA512

    81117698ee61b95d0c6cc2371aa837c40f5e481451fe57cd00339ac8ee36c4f9056ea19313c065279ea65643ba14f22029002b3c2310f48724be94184173af4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1af4a206bc156d1ec68eb553d47942d5

    SHA1

    7d13c07139079cfd11927de1167104ae7370e6a3

    SHA256

    19bc2b4effd3822d77ec3a208de740c02e9d5c1ecf978426cb5415114964b55a

    SHA512

    885f580be58ee020903b33c2e7ff42ff5aef52cdd8d65edc80c208c5fdc6d46ba52ccea4bffe21afdca559e0ca232c1a4a26bda895a44952c74e42138ad2a236

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd3580e1ce97c4a490fa1c2d8b549d81

    SHA1

    e8b436f9a28d350122398c1cc7a2c44b56cba4f6

    SHA256

    4641f1906c1b9cc1016a0a43bd5c4803e3ebc91c6bed754d1487272546ad258d

    SHA512

    a3dd2afe6c8fa55283f25247586e5e819e596178929a34b8a14a383712f4e63b4f5ccc5f2db764fb564d9253fce8450b271e5a9081dab933e9695dcb129fbe6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    073c950ace77f61763f95f25951e8e85

    SHA1

    dad403383e90f86254d747ecf4c864563920e78d

    SHA256

    273bfdd02d0b6fa5bf8f091159b2711aacc78b20a544e9eec09add23dcf49e11

    SHA512

    5d43f325d875450e442dbcb05750d4af90b69d41fe5d11f1e206f12f1f10a8802a962cd3a125fb1cab5efc7555f80ac4ee7c8a95f2b5ba69490c7f5e94b3e59b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3a2b3e8ad6c6aaf1e5e9501fa0bd0323

    SHA1

    d8c160dbd261e70a2b6218e38b8f6015971bb4ec

    SHA256

    4484e869198f1b322eb3313f1e5cf1c0d1c5386638f6352f1fc3f917eaa05b47

    SHA512

    09ecabdcec78058f21b6433f1f6bf9136a89e8f63dfab1602e451b5e46d1a27aec2b8119031f81aa77077ca08509a6ea5862ac898fe135758c97101f152dbf71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13849364513138782e0e212562cfb12c

    SHA1

    cd16f4ec280e29c62bbbe386ec64f3c1b73bb08b

    SHA256

    d14c1f60428c4a0d21283d6a6a94f8a248f1f0ba25e33fde206b67763faf30e4

    SHA512

    4f087abc26c7b5c0ddfe4ed848fbbd8533c897d343f35be0258845030ad9cafa42325a4098751d65ae9457123d1fb2ab7c8f0bf2f6e657ced9345f90a8c62ea9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0c1bd67294d23d30ad1b2eec8f031df2

    SHA1

    750c92450c7f40dbf3e9511f477416d24090dbdd

    SHA256

    15eecabbd7e94e14eb467395e79778ffc5459b764d5e55b74cf1223f9d496a8f

    SHA512

    38a854b84e68a8730029881aef990a9eb895546d85c2cb882f8b3b6cffa84eda50379f1ed7b5d39aeabb87ea5dcb13feed9b5ce89901c7c7a22d0a325abf79ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    32962b8d9c9ed8536aff93e102e8d207

    SHA1

    0872fd3393d45e44f348793b7ffd429924b16729

    SHA256

    8213f66d70234e1949625cc119d1a8da7a1167244b8c006636f9d8492ba07c03

    SHA512

    47b37a69faca5db0b2940432e9f2042b1e8dc48a49a34fbc3a6a6c4b6ab829e6e85dd43395bdcd02933da16a5f8a1bca74db34dcf77b881913f39da00753746d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    93d2fe3bd68e5b585962f0b95f75d9c8

    SHA1

    4fb068aeb75b726a35294c5f314033c32395a77f

    SHA256

    2d06e43d8c948bd922483c58871d7d8e56bde7c00d7afcd2b491045cb0d0d5ad

    SHA512

    f38dca47dd585238477ede1df542e555e541bc58b5430b5d1b7cebe0b94d8e4d24d2e58b0f816148f1544e3e0d44181e37cff51da094301a879e594da14bc57b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    370074f9fde6fdd31d930adb928265f8

    SHA1

    6e215e55e8d0e20e6ce43a05b8d167f771a287ca

    SHA256

    d356487489f0533fb39b1a732518933ce84a3019a5870156dde1939cc4e8828b

    SHA512

    a37a4e4ebd36426cda296739141035046f6280eb62a51804dcbfcefce8d594b9a968efd4b7f4d580ece83a22135e9a877b3d18e32c0303068c513509de46da8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e8a353da5bd467303cb27d5e421298e4

    SHA1

    b42c13c12e094bff04a614d0fb71458d7e9fede8

    SHA256

    0459bcb226b92b4e2fd6969360cf0d62e66ced5635105ad9de388fd104bfe684

    SHA512

    e0fb0b8328372a9fdfbe45aa482e775acc0ca9d61ebdc6c06d935d2151100edf3cfe4a227fb98c3a85fdc6873eac5f9883ac4b0cb5b6c9f19dcbdc3866053c9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f6419c0196d3c6e76dcd6e5aab7698ec

    SHA1

    fc18c63d9edcccdf02f5c63f96fe43d48cdad53b

    SHA256

    8046adf14ed4f5142b4af529236c6790ba3b46188cccb5923648c755950f303d

    SHA512

    169554e5a42a7427fe5d4ffe0aa2d68d01145b9efaead569fff13665519aaeb97eff28ff0236b4a48eafae3e50b7ef37bc386e2889e77d21d0b638e5709326b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    818efdafdc403d71ce45efad57275fff

    SHA1

    0db25d74e3e91ada4f609c8a48eb8a03f3692117

    SHA256

    d5bc2cd931be4edb3b8e934347165d0e392822601a8308fd5fa4e474fa7d2feb

    SHA512

    523bd533ecbf14952931bb3d55d6bdd3b6e83abf05878aac5ffe7900ca8882a76b7e0c7a7d8726639dd8ee1239d9e4c7e014568a44b69cd131ba2c7091979e2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44ea4020a2e5c836f9a5806dba0f1146

    SHA1

    f3f4f74e9c15fb7d0cd6172b42ceb92dd2f49881

    SHA256

    3f15b2c0215f3254d6069643d1dc189f79f2a720aff69f57c135d05543bddc11

    SHA512

    0a98daa14049be730c9612f5342493c20bc6726a24191e71fa17d07ba5fdf66ffa68238913fddb143b0c2a4c455a366296f690986f14ace2ee4d4e2c81dbb822

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    152dcb6a6ae9fce3ea01b553c15bf2af

    SHA1

    b064232a543714f1114db686b5934a30ee4ff5a7

    SHA256

    ca5a49485b3bcb5c2cea0d20fb2a9b110c521e33456d46332df6595826d71a06

    SHA512

    01623a9f375f4539a78b4f0881f82c1423961370648ddafc3c4098ad468f41d4b219d83956872349cc52fde5bfa4e5816365e2dca114fe5b3bc46d27c1b5c9f2

  • C:\Users\Admin\AppData\Local\Temp\Cab5026.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5038.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2092-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2092-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-24-0x0000000000370000-0x00000000003BE000-memory.dmp

    Filesize

    312KB

  • memory/2092-25-0x0000000000370000-0x00000000003BE000-memory.dmp

    Filesize

    312KB

  • memory/2092-16-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-10-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-20-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/2092-3-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-26-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-8-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-18-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-19-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2092-5-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2488-17-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/2488-6-0x0000000002500000-0x0000000002595000-memory.dmp

    Filesize

    596KB

  • memory/2488-0-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB