Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 01:44

General

  • Target

    5bd02fc582e1d409ee0b93cda9e6298e.exe

  • Size

    345KB

  • MD5

    5bd02fc582e1d409ee0b93cda9e6298e

  • SHA1

    b16a71ba66a7b59c80a6987a3ea1dc51c2821d54

  • SHA256

    c0d8e682e87e06dc4f1b00f7be147c814f83191030a2b40c30e5aaafcebcf745

  • SHA512

    f5b53eb89dab45ca8e17a11fdac149803468531e870fee23d49a5b27281bd13b2c87c84ff7336ad24667fba42cef939ef8b923652a35251ccee21c37b9bf9844

  • SSDEEP

    6144:VQcKrxV6KTtTeDI/eMYZvC2PELKW8B/NGRO7nSy3haAZ9Pgz/wRDDno:VQcWTfTtTeI/eMYfQOFwM7Jaq9PSMLo

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bd02fc582e1d409ee0b93cda9e6298e.exe
    "C:\Users\Admin\AppData\Local\Temp\5bd02fc582e1d409ee0b93cda9e6298e.exe"
    1⤵
    • Adds policy Run key to start application
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\SndVoli.exe
      C:\Windows\SysWOW64\SndVoli.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=1077
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3000
    • C:\Windows\SysWOW64\cmd.exe
      /c C:\Users\Admin\AppData\Local\Temp\~unins1278.bat "C:\Users\Admin\AppData\Local\Temp\5bd02fc582e1d409ee0b93cda9e6298e.exe"
      2⤵
      • Deletes itself
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96367f850a9c7007ee5437a33b75b31c

    SHA1

    775eee4f597fff540c420081daa33edeaab4f5c0

    SHA256

    b479d168903096931489c832fa22e8f7f58f8c0621f72be259fe89188820d246

    SHA512

    aa9d01712197690efb598d39956fb26bc904d261116703e1d3dce3b48d12a3a08e7ed02b4dfa42a39c8f93010803eb9582daa04f44ad48b7ddb9cf2540eb378d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8a36c019f0c6b01796390d3fcb006ae9

    SHA1

    952382ed05c04a4c870ed8abfdd9611763598983

    SHA256

    3823631be8a563749fffc519c6902e28c6947c6aac5e6d11c9b7f1abd94334aa

    SHA512

    92f189d28d349f0ce4e3dd1fec3652ed65bad9ce50a7c99266717b7cbf99dbf5a954a7cf2aaf88ccdfe3dea2045f33b43b4e7abb93340065b7fbc08f5bea989d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa281846664684f439c3bf85278e7536

    SHA1

    a9c7df028d4876216f0e88a4c7a5c89735a8c68b

    SHA256

    858e68cc8a642316c759d3e88846f8d3d0e3f063a008ab06ed8a93d1a8ece74d

    SHA512

    edb3099fc8bc76dd012c0a6ea4c6e60afc8d19cccdec99ea98ad468abc288229124a75fc5df56170d75699952d8142641a2e6537c5ec7487419a518ef4d4c023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cdbe598d6e1e709661faad1089edbb3d

    SHA1

    230e4bb8852b31aa2f5d999eb7cd809459ffc8fc

    SHA256

    0321c9bd225d30ecc99efb728d94e33c662f8465cb28e443b6412304428a2a0d

    SHA512

    f850d0e4dabb43f2282d48c5cacb2c264bf62d3212abfb760c87c859097d594f78448e121c914f0962c8dc702e106b20bd3fadcac8cb2e7e75b5a556d8ab6629

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8a3c5545a77b0e0e7c728dcf8495970a

    SHA1

    bbfb97269ba38ce347f54f88ce3999ab548261c3

    SHA256

    a401bb84f43095fa0b72b4b05f08d09bd007921030ca2ed08d8a95315b34dd8b

    SHA512

    95c0490403a3b2d4dd6ea44ec504892c14cb8b6efc4d6ef1385fbfed8550783723e1aeb0ad4b8ec0d337d01ff9ed23e1d79ea46f8e2c9a52d593824e799bc032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    42712c121968511acc11f617f601123f

    SHA1

    12e5577203366fa8353e6dcc47a72b25863b22d5

    SHA256

    00dc1a6963df7e8b8312b5df078a04472cb1a724d3efe55fe54a754003392b0d

    SHA512

    998dda0e410d991cd96d5b2c32d975b924516cf0e69df68e266c25a2d939ed72d07cdc14ec9235f3bf6c34b91ac0489a045b329eeb3425688142a1291fc64dd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    996e1eee4bc8da7e2d8cdd67a83a670b

    SHA1

    2e6ae161fd1b9d536cdc201297893be5fb61e927

    SHA256

    7465a37d805892bde0dbcc4e229b68c822bb91980505cc1da6ae8931707a9a8a

    SHA512

    b9a055d5ccc11e2b2a7d75d6172a0df44e2aa1bb4adfe9cfafc53ee67605b3acfc8f7f331e5a6a39c9dcb312cd7bdfe14851cffde6eb38cf4c9ee07f1bb2ceb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8ad11ac14b519add8bbd83dbcfb4309f

    SHA1

    ebcaa3a4dcbaf9165f684454865d8bd4f0efd0d2

    SHA256

    fb8bcf57aba194d13552514db94dd010cbc1851ffae627beeac6e684bbceb412

    SHA512

    fe927fa3918408c99253b53f6ccafb4a491d4fdb6855c75919cf57f05bd0704b0df0890a9d73ecfae96d5f266236cce4e76d44189b6e52cd5dd8e10f5a52094f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc61ecea291912937bbafbf567846424

    SHA1

    9bf69d5173e5ce3311e3e1cce7df846d261e72be

    SHA256

    000270a5d174e310a5064f33983b1a039104c67f794ab51d52b73d04dc6bd1e1

    SHA512

    4bf49304a06bf03c7eecd34e6c19c6acc991cd61b9f1d31e76f0edd8fab810cc66367462ed09b6846d67b912b2ca242cbe4ec9f2430ed57507cddb4eb100ca49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a7c5d7ea1c4605179302caf7163afdcc

    SHA1

    e5f26dd55dbcbc83036e3add96118594de0a4386

    SHA256

    e2366bcfbe1c21606d09b19dc70f0ba8a7c22b7a2deb56ddabb216c1597f7c21

    SHA512

    9963b7a9c2fef2e345df4b06f4a6453a8e9c5732e0e68afa8a0429a0d2f7f8d2b5cdfa2ec386cd6943eec81fe56b0e43852c366cab956d8900a466a22c089921

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8e1c3a62c7c9c50573b2ca32d9faf007

    SHA1

    10986e59d40cb6e1436ccb4c461a8c87aad99100

    SHA256

    573e2bb38efd804f704cdd18377daea7ddf83ea37f5396cc7a466015e751eedd

    SHA512

    5584147f486a86c7fd29f58849f6c614ca3bc2369ea596339725ab75a72805c23b12db33d89604a5e4d21dc0e6df7cd2eaee10e0dd6fff18608c140ff2ed3264

  • C:\Users\Admin\AppData\Local\Temp\Cab7034.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7085.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\~unins1278.bat

    Filesize

    49B

    MD5

    9e0a2f5ab30517809b95a1ff1dd98c53

    SHA1

    5c1eefdf10e67d1e9216e2e3f5e92352d583c9ce

    SHA256

    97ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32

    SHA512

    e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42

  • \Windows\SysWOW64\SndVoli.exe

    Filesize

    157KB

    MD5

    93190d099a615ed6d38ca5a5d2cffb8b

    SHA1

    ea6925c158307e5752dfc0dacd285157fd972c4f

    SHA256

    e03a26e225958cbd0be0c7b1090c308dd93bdc9dded3a78500825bbc8a3594e3

    SHA512

    90fd735de3ebd92ffafbcca2f7e593a484aea96067ebd8093af6019f4ae13ba32e297320ea6dd003089179e43bd4b1b2f76ecae99b2495c2b9e3049b8659c7ac

  • memory/2116-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2116-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-14-0x0000000000250000-0x0000000000258000-memory.dmp

    Filesize

    32KB

  • memory/2320-8-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-466-0x0000000000250000-0x0000000000258000-memory.dmp

    Filesize

    32KB

  • memory/2320-20-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2320-0-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2320-35-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-9-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2320-465-0x0000000000250000-0x0000000000258000-memory.dmp

    Filesize

    32KB

  • memory/2320-4-0x00000000002E0000-0x0000000000323000-memory.dmp

    Filesize

    268KB

  • memory/2320-7-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-6-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-768-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-759-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2320-2-0x0000000000330000-0x00000000003D6000-memory.dmp

    Filesize

    664KB

  • memory/2320-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB