Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09/01/2024, 00:55

General

  • Target

    4cea2b3714e7d2d6fdad20937278f7d3.exe

  • Size

    300KB

  • MD5

    4cea2b3714e7d2d6fdad20937278f7d3

  • SHA1

    8f34e7262ae2ec5fff7f2e93900f5ea93faae5f1

  • SHA256

    f837d4f6b08b438bbc6b4db5bf1ea07b11426661fd7415f4d5c77a5e5893934d

  • SHA512

    156fe095c6752d5ad5e4a43390f9e899ffb0600f4c7da32fdf68bc24409a60ed38285e35884514c246ec384597f3f5e61aadb7d74129f23707b8d0e0533f0319

  • SSDEEP

    6144:YjqrYs85akX+2wwy65F9PM/gqMDgNWzpuoarVQ/reai2TrXQfM4eUwZJM:2p9ply65F9POqDkWpuvW/reGXQft

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cea2b3714e7d2d6fdad20937278f7d3.exe
    "C:\Users\Admin\AppData\Local\Temp\4cea2b3714e7d2d6fdad20937278f7d3.exe"
    1⤵
    • Adds policy Run key to start application
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\nshwfp5.exe
      C:\Windows\SysWOW64\nshwfp5.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=1077
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      /c C:\Users\Admin\AppData\Local\Temp\~unins4806.bat "C:\Users\Admin\AppData\Local\Temp\4cea2b3714e7d2d6fdad20937278f7d3.exe"
      2⤵
      • Deletes itself
      PID:2836

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          de572d0784d21cd7436f47761fbe9c33

          SHA1

          9998743215fdd40d40212f5bef95fd3462cba40d

          SHA256

          3ee132408f30118af2bba98df3483e4570a6eafc470b5afbe03a85dbf81bcb9e

          SHA512

          3ae8f912492571b82dad29fc65662643410c2d6830889d70653a07536c2861cfeaabf174ec56cf91281022f41e635a3d562f3c0158976188927d7189f775e006

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7e1f74db3f07d69cf9d69a97b3efc225

          SHA1

          fd2c6116c392821c6c36878b7ad50f5a21d07f41

          SHA256

          f26f758261155dc2562ad9e3087830ddfccc10db8aad5da67b8a36266e7f0158

          SHA512

          5c3744425c5403c149bfd40051d20b13ebd7930b1768f9389742442f67a9240240ef071ee71fee70a17a6536197d1aafdfb56ac88073f9fe80c766301f469da3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          27cf7889a4b24cf45d1c2ba4e7e4046b

          SHA1

          03b5e0dd949f3983923ae969df5883b24aaec286

          SHA256

          923726099a8ae52d7e1a459abe475179fc224bee2dff733b405aa4d26c08dd5c

          SHA512

          9b77805b3a09b6b887f10d15f27289ce276eb53f712328197ecb607323654719b565d981e3e59772f256700d7a51de63fdd983871bfd604cbabd114d2db86257

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c83946e15b68546eefe88395034208b0

          SHA1

          d3dd603376d5f1adf1cd9851658e4b96a6cc7e17

          SHA256

          aa58e7f478ec74d6716d6f1f31ac05e17c56b2e73846ebce9bc509a0c9b4743e

          SHA512

          0eea808aaafe12c25157e8326fd82999102cda279f5f8c2ad20e90501de430e36351417cce9a67154cead966d799a788a863e74d9285e7a6c6e219bd10867088

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9d681b0585c03205b8d79c9d457d26db

          SHA1

          0819610110bfc980c25ef3428a5c324c24db65c2

          SHA256

          d52caa1c8aa67c40cd28a4ddf6fa18cc1b58c408b7d16e6374e208c24912d510

          SHA512

          1795e4b341d037972170d1fc99ba0ac3c055f6d3e2d2e98bc178e1e9f73fbd3b3aa9fd4a94884aef537b0a9d53c0cbd014188b2d7af397bd64fdb4a53185f1a6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          15e7eefbcb39ac9987e4b7652ce23702

          SHA1

          04fd4cd072ae4691e77446ce0a17f807d4ffe7ec

          SHA256

          40e35390de2137647d9f90be51c0babe67271890a9a76a2280fe18569f1c7a69

          SHA512

          c8e41ecb2c2048c70dd49f032ef9a2d9885a773ee29bcb0a6b4c085e8158699b88d8e8299f232e22d4bda30f940068b233dbb4a9bfa8a6b7c0ef0a276af2504f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e0f539a9de7f86136f16665a837da7b8

          SHA1

          388bae8c5846f98ee5ae6cf34c4bcecf4ca8f757

          SHA256

          bc128f6c271737d0a13c220ba8dc11e640ee170849471e2f64cdbc2cc49539ac

          SHA512

          4595debc2aad436fcf03709fd35b85bef07f6e302e2775c5757e9d680eb8af14ca35443c660dcacfdd9ecd472e1362ce086aad415bda859db4bedb5a11ffdc8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          679227b86c7b2d75c6cfc916b4624e26

          SHA1

          cfac78da6417fe29bc514a270d9cee563cefd068

          SHA256

          13f55b263a368331d4b65ef81ac26ee3184b71411f81110659579828783e10ad

          SHA512

          9789c74bcb1406e2cc95fd2c7763c31f0eb68e1683ce2764b4906f90239380bf922650f227d439206266d9d086abe9685270143328e5cd16ca45e4dc142697d9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          52196808826c06f0af230d042b708abe

          SHA1

          22e6dfd87533786d3ed0e15ee40460ec3dd31c8a

          SHA256

          b7c7f3ccd9b79e46b064070a08db7f6d3eaacf061c60927dc6c58cc030c0a2bb

          SHA512

          b6f53373f317fb9d41f566f890c86b8db318e81646ec29f4b1489774aa8b4b5cb234ab474126a24a645de184eb1449befd9211d33ad4f2715a4a74ba0eb2d7bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          22d3868e30dcf4f02e05d266002c7a0c

          SHA1

          78ea7090467e156af3585d8610af5bccfd5a16c3

          SHA256

          8ff50035f192128bd447142f920cca38dd4a9e6e3f29a2350dff568c42f00279

          SHA512

          4921bcae2c6b2922da2b44b664b182e977fedcaa841a1a4b3dcf859366743a4a5d3eec8f7998cb6e724d0e2d7d6932e4a70445a51ab594f22aa6afe169232e7e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8c1d573247db73980b1bc93eda70a0f7

          SHA1

          dd5a9cbd14f2ad83c0747b89933b675ddd7c7d4d

          SHA256

          0e392b5c7fe4ea00401c1838344d5cc7b427d69097d0f54ef19d5f6d05e4d576

          SHA512

          b237334c811a1b30f14bd581514efb607a207e8a6bb2964e93aeb1e44e68cbed14c714547562d3d4afe1d8d12fb23d565dd1151ca0586ff64ed7d526c11b81d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4a958e60bd0005bd8a1ac99f6e712b07

          SHA1

          8dd1905def9a0db795a7543e4d8e8d2a07ee2ff5

          SHA256

          f5da3977b0a9062d9f94e385d85267bad10429c81598832b8d1e5e579c588b2a

          SHA512

          c50043e17909997d42b99466b699e97007077217b9bbf95d0db7e449ffeeb611dd9886e5175aeab2b8c7f87b3de1534342bd8f3f663edb9b245ec57179319358

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d050a0817da226f7ddc6b722426427e7

          SHA1

          5a1374827974085a26f198b077d2a036cff6f50a

          SHA256

          bbf449a8284ff6f81692bf7fa2ec09bea25578b6de7c31a4ec1d8f174a48bdb1

          SHA512

          8772882fb267908601fcdc889d0cae4316a7e2a83ec4b5815f91905a1b9274429379220b936fc309489739fb915e02ac9f195c9c83c124af7ce16e163b3eea3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d8057a6e093dca4018029c16df2d2343

          SHA1

          fb994a911017d05151611e6b649a8ab6535e63c3

          SHA256

          2183406d28d4848d71a5d5f8ecf0ab09fe8ed73db5a6fbb9e25ae6668ae7abb1

          SHA512

          8d0ce2ec5df35d75c8c4a6445343f45144d45133be8b2f7d0f2cb3ca60096f545740416a6c03fe8c9436b05d21039a3b12f915c982d9814ead93ee2517019655

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5a5e8565d50eba3455f0214564eddbd2

          SHA1

          9ec8d4ae3f101276b838967bbd839ab6023fd6cc

          SHA256

          d1e45c1071957cfcc9347e9341bf2096083b410125cc32069dd600f97682ddc3

          SHA512

          839243c3de84e4ea9d6fb234cf53e0793eb8fdae8bf620f5edf760d4cd9987c485dc3440ad0d7231aa99fbb736b4d5d261c906d3a40aaed828d92d58f76f0de1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          599afeb10cdbba113ac03c61c2c15c0f

          SHA1

          18b6334587ad51fa4197adab8cb3467dc128be5e

          SHA256

          0fcb4190aa58d151e7dfbef1c6b4ad6d37d47e0e3330cd4afef4ac8fdee01341

          SHA512

          45c281416821b3f0ef1c3c6a931044c4635df7dd3aa7206d3fd4569b6017acb267b5838cf33101d30f089373a6f3e358af9b15ea9d52ab3eb9066a672c35b3b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1b100752a7098f68eeccd953507f940e

          SHA1

          b0f8d089f8744ebb365d7334841ea8bbe7bc0e38

          SHA256

          5730a2aa2dcc9fc2fde3b4dcf49dc4a0f6b9c19cd68e9074787e04ec92dbc684

          SHA512

          049f0df3928761ee4a32acc264141a7924cb6b49a5cfd96c80e13b71488c4e69b9c46cac89a7998019be25e713fa65d4483b6ecfbd915176e9a19375814626d7

        • C:\Users\Admin\AppData\Local\Temp\Cab6BFF.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar6C7F.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\~unins4806.bat

          Filesize

          49B

          MD5

          9e0a2f5ab30517809b95a1ff1dd98c53

          SHA1

          5c1eefdf10e67d1e9216e2e3f5e92352d583c9ce

          SHA256

          97ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32

          SHA512

          e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42

        • \Windows\SysWOW64\nshwfp5.exe

          Filesize

          137KB

          MD5

          b1441fb39b51c21652788299a2b3d79f

          SHA1

          7f5cceb3626a5ba398837d111db6d395d63900a2

          SHA256

          222887378da8e84a3bf0171c191bd9e8b09c120a432cc2d3e81434357f65987c

          SHA512

          c7f15ec7fa31680dbc7164770213e02f530e645b469e5c843056ec1b853d7a060357a721cca0102c625e4d5504694a160ac47bcb04b435aeeb2a0b683f0b52ec

        • memory/2428-1-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2428-4-0x00000000003C0000-0x00000000003C1000-memory.dmp

          Filesize

          4KB

        • memory/2428-23-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB

        • memory/2428-467-0x0000000000630000-0x0000000000638000-memory.dmp

          Filesize

          32KB

        • memory/2428-468-0x0000000000630000-0x0000000000638000-memory.dmp

          Filesize

          32KB

        • memory/2428-10-0x00000000003D0000-0x00000000003D1000-memory.dmp

          Filesize

          4KB

        • memory/2428-9-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2428-8-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2428-6-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2428-15-0x0000000000630000-0x0000000000638000-memory.dmp

          Filesize

          32KB

        • memory/2428-907-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2428-2-0x00000000005F0000-0x000000000062B000-memory.dmp

          Filesize

          236KB

        • memory/2428-21-0x0000000000630000-0x0000000000638000-memory.dmp

          Filesize

          32KB

        • memory/2428-906-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB

        • memory/2428-0-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB

        • memory/2428-37-0x00000000006C0000-0x0000000000760000-memory.dmp

          Filesize

          640KB

        • memory/2904-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2904-25-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB