Analysis

  • max time kernel
    186s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2024 19:52

General

  • Target

    3eedae8570a17ecea23c20c17cbe1fcc.exe

  • Size

    6.3MB

  • MD5

    3eedae8570a17ecea23c20c17cbe1fcc

  • SHA1

    75a4666a298a00d30b10f2d7a8f75f208dbab311

  • SHA256

    9e4b7a7ea318e709fe35273dfbfdbf0c99668246883ec685fbe3ce99986e7736

  • SHA512

    773f0d7c1f0f820b5d23003c496e486d4d2ea00e179a2e39c92ee4cdcb2095ea9095d37e160917a565fbd5a1357aac551aad7a61eff6625dbd139059eccb96f4

  • SSDEEP

    196608:W9HP6Zpy9KyhMI54u8LljslNsyHFOxKAe9HP6Zpy9KyhMI54u8LljslNsyHFOxKa:W9HP62FCde9HP62FCd59HP62FCdW

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 6 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eedae8570a17ecea23c20c17cbe1fcc.exe
    "C:\Users\Admin\AppData\Local\Temp\3eedae8570a17ecea23c20c17cbe1fcc.exe"
    1⤵
    • Drops file in Drivers directory
    • Manipulates Digital Signatures
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\exc.exe
      "C:\exc.exe"
      2⤵
      • Drops file in Drivers directory
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.freeav.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1592
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.freeav.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1728
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:865288 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:930824 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4f4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

    Filesize

    893B

    MD5

    d4ae187b4574036c2d76b6df8a8c1a30

    SHA1

    b06f409fa14bab33cbaf4a37811b8740b624d9e5

    SHA256

    a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

    SHA512

    1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a52e0b94e793432a8921b167b6bb441

    SHA1

    8b8f96a82e5998817f0e647baa8910ba1b50347f

    SHA256

    3533358ff9ed26b60056ea0a3c7d12deea8dfc0bf25f6ce9f44a0d1ac932a9cc

    SHA512

    9c8b3f52f7752574398af619e794fb8742c69f5204883259aba2ddb6ac6241ea03f218cd3c70553670e1eadf6c20c6d7cc29eb16762ebbf8c0f257b342febb8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8529a936076bd9d5a25e83dbfe1a7bc8

    SHA1

    f7997353aeccff4390491e0b77b63328c7006dc1

    SHA256

    cae49c08e4d5695a7b2d8b1b4bbb9bad05143dd37eb9c2678faa5a2307e586ae

    SHA512

    c6f11a03a4475a01809ccbe7668453c6bb64aa6ce9c17ca0686541c7f59e072e9bf7743d189ce8f15d3648a37ab2bfb49591675def6804a19d1e3d007969df53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4d4e497013fd87d89e57cb2712dba8b1

    SHA1

    82c52fc29627b81cfc033c6cc1a1995e44c875f4

    SHA256

    a777dc5433801c45e6af846635806fe91fad59706714ce7f3e16b9875eb7d29f

    SHA512

    ec3b9a6357c51458f8d3c87b859674d3f578b029c6ba943723fc2bb1d186d30b39d8afc116b4ab81ac1251c6f18c9b5b64542c2972a83832cd24e1c3859e671b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    89032b8e657709877643b06e7fcfd63e

    SHA1

    f3518b047d038d87cd4f39e1660281f4fea4d610

    SHA256

    fc895bd50f7169cd1e20042a9278a8f0d36177710754b0e4d752441928b069c1

    SHA512

    8316bac7240a9f85d60f69148f76ca475c05948ecdd78ebe87476a3a9f6eba638d7454581153150d1722a5dc8c338970cc9b986b603ec377b31495837f10d234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e3797e352b660bcba66ef323fc782418

    SHA1

    56ca51c8249559302375a7884282d2971a274fb1

    SHA256

    33870b61b90f84b5a225d9adcb9d764eb204290407055dba5896235477649be3

    SHA512

    20ec35b6948a0b20dc392c6d40f068283807736f3c6e8eb925ec01d5f94e043d5f98ee3697e764a17104679be3c14ed854d2132d38ff3fa76cecf9d6c1c7e2a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a90019f766eaca394bf089076ef02db7

    SHA1

    e4df6bdd744073f78320b013344f6f4c8e54e25d

    SHA256

    78c1844b909b74ae5cb2e723c489ef81349b9ade84c9ebee24e81610e1a9936f

    SHA512

    5d17cd53347ac08d9b4395346251e21a220afd11ed759f769923c1774db169192a7f794e0c40eafa10e722d5c61c6b1b73c207130be8c199c2f32b0d73b8e605

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b0c16addce25d80549de026f282ffb50

    SHA1

    0f547f6cab786aaa6596492c5e3cffa62d86d99f

    SHA256

    b24f0f4b0453eb399f82d60c1247fbaa7cd1e3ff3638dbe838f61c547ef14598

    SHA512

    7c97799227a3a6b6502578386a5ca9083b086aa8855d51fd3a601e0d80f84611b2e6ee86e2349d26ddc33da98d12cc3ee594c3bababfcf3edf013147552f331a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    49b7990a30822ec63365fb27af82c84c

    SHA1

    9c4be188af2c801c2a3b6120ce8eadca9f55c831

    SHA256

    68df17d1f10f7b08dfc0308bab9593ccef9d5ea974be942e5fbbf3725d25ff51

    SHA512

    f92a0ff32235d2fcef6c6b7fd7d155a6a5d0fa7b43b150fa9b83249d488efa536b1560ae1d6054ac97551d2ed626d08278e44c2efaa998f1ecfd0da78cc8a462

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    597b73a58f4c41d2cb2d9b48932dabfb

    SHA1

    4c5668b497df0cb48d48bb912749fb76d03689d3

    SHA256

    78e3676eefc0aad11425a1228729947b57ac88358c494eb035d3ff8ab208d3bc

    SHA512

    b5edf40b992df2f77d49ee25e2b1b69186085b4437a7d36bceb4b368be0357e2ad20ecd846fb54ac7ab1c95333d31570040725351f12c1f6aeb77d068c21018e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\BDCZ8O1Q\www.avira[1].xml

    Filesize

    437B

    MD5

    ff2fafa3167f8aa039d19d822c381f7f

    SHA1

    75bae63d459a470eeb1f9c9f7a8874e7f65b49e0

    SHA256

    ef9def49b5655afe745ca7bc1cd8a17676c9d9b4f7b05322cab5069fd056b6ab

    SHA512

    719ac6f0790ac2b91db709c8d2c831c569f9f9b38cde17681ec9a9c6cc6ff7a9f9defa2ebc6a7ca56464d8ed71b2d27a67e3bc89116d73da9334a5c3bccce5ab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D0I6KXNQ\analytics[2].js

    Filesize

    51KB

    MD5

    575b5480531da4d14e7453e2016fe0bc

    SHA1

    e5c5f3134fe29e60b591c87ea85951f0aea36ee1

    SHA256

    de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

    SHA512

    174e48f4fb2a7e7a0be1e16564f9ed2d0bbcc8b4af18cb89ad49cf42b1c3894c8f8e29ce673bc5d9bc8552f88d1d47294ee0e216402566a3f446f04aca24857a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D0I6KXNQ\favicon-32x32[1].png

    Filesize

    1KB

    MD5

    13e4a579c3cfa586f665ecd794e0462c

    SHA1

    b629b7170f76734c495630191e665b6a88024268

    SHA256

    a961b4999fbb3ea58527df10b36cfd5c6ac7cf9fd12a0ecede32a8f7f48fec30

    SHA512

    813d424cb854ecda3bd1cb73e87af2e1072364e5e6345e2a7ff0c93cdac34628146786f1f5fbfa869b95d72ff0071414af13c4453545e76b3f627c1343cbdc8a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D0I6KXNQ\gtm[2].js

    Filesize

    112KB

    MD5

    0703bd9ae5f74379dd48b2cdcbcb2558

    SHA1

    630ea041b2398f1f5d6dc498e033be157f61c418

    SHA256

    66ab5fa376012e3b1996168b6c2ceee6f622baed7ef28460bbc1e332ac1fcbda

    SHA512

    e798e73564cc3be96e5e94372fa516704c4fa6bb4108e130b531f0d6212739f72002f5b63d0abe313d2a44c0e532aebd808266d0070a368e31b6982a8f16ade1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LAJVCBJI\one-trust.min[1].css

    Filesize

    51KB

    MD5

    39ad837e1a331dcf6654116073a3ee0d

    SHA1

    05e7811d2bd3ccdfd5bc1ebdf063c86cbd1a4e0a

    SHA256

    7a905ec7808e96434796bb7c6876f39c05f4ba72b2c54cb27e9e87a7fbe7127a

    SHA512

    32555fc33526c8e0aee77575cf25694ae81358cfe2105720adbf96f8f9283ef1d113a1781709d2123e61518baf3cd0a8eca4dcb43a193b2b13dc119b13f470db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RU3RPYUN\js[1].js

    Filesize

    255KB

    MD5

    d2d3321d7b6e8003234bb02393f163ec

    SHA1

    81a14aa962461ccf2f98a427f5847485a67f7946

    SHA256

    f4535a6d0c8765775a7f2857f99d2e29d9aea9ccbe42a6365f82e4b07af2e050

    SHA512

    4d69715c1ad61d4ea55da378fc94ca820083fa08fae303d2f5d844d41b0665756fd1faef67c8bb4562531f57045d55c77b184ae9940342861aea394b0da275e5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RU3RPYUN\mhubc[1].js

    Filesize

    273KB

    MD5

    82662ae29115b4f25531125ba545a492

    SHA1

    4ca6e08edb8f5d4b82447f17338672542f36a147

    SHA256

    41796f1650c882b643de15c854367a02dd534517c2dcc2c9325d5d96a64f740c

    SHA512

    78075815938795da49c8d3ec03a7c8b13df941d04c9c45287cb3e37b90fc2b79cf2983fa6945bd8c918e1da6cacb28e1859120ec694fb817234a6b2ae5517941

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RU3RPYUN\otSDKStub[1].js

    Filesize

    20KB

    MD5

    2f292f6a7adb6a596ad8f4393d846320

    SHA1

    2d0c36d9bb4485ac0fbdf3d21afd24b55ba9ffdd

    SHA256

    6d72fa0f78c80b1874d3ee4aadf43d973edc442a65fef83d37e684ac559893b7

    SHA512

    51b324ec9fcd861d606b0f57fc8b7fac6599df781d28d60f0c6cc55c4adb98dc6914c8ab008a1b0b4bd10b6f2031a4bb66c36752028068294d83c9af06145155

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U9VC31Q9\gtm[1].js

    Filesize

    413KB

    MD5

    607c973c094402766f0d404a0bfc0813

    SHA1

    bd3e5d00026ff20d3175e3681ca6c299cbce9819

    SHA256

    8e1fb5ec75c64f2a2f80bf8f0d5684ef586e3213cafff9b4131c982320991501

    SHA512

    40bd470bc6ebee1b2b5a80d461adcdafa98d58399d24615050aabcf58fd96d156718ef924de8a616f95769a164269b988fb81021a08a308ab4c689c04ba48f24

  • C:\Users\Admin\AppData\Local\Temp\CabFF07.tmp

    Filesize

    36KB

    MD5

    68de3eb45c85572e4724cd69d79176a6

    SHA1

    2926d6bbf8351198270fa5bda8f0c7cef04c219b

    SHA256

    8836889a7abbaa8586581a4913c115c29450552c2aa8ea9d54c035654a7ef317

    SHA512

    759b874245f8df3d36417bb13505e6c84956d200a9fddb261582949c6b1df791fd7da8a5ae320a8d534d1ab6fd046d283b18813ea168b61dee46f02736254150

  • C:\Users\Admin\AppData\Local\Temp\Tar433D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2680-268-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-266-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-9-0x00000000029E0000-0x00000000029EA000-memory.dmp

    Filesize

    40KB

  • memory/2680-551-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-462-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-3234-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-336-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-292-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-11-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-270-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-53-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-228-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-2057-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2680-264-0x00000000029E0000-0x00000000029EA000-memory.dmp

    Filesize

    40KB

  • memory/2752-267-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-265-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-463-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-2058-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-269-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-229-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-271-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-293-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-337-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-3235-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-552-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2752-10-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB