Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:00

General

  • Target

    74ead7fe261a8b8a604ecbb93a6f9d42.exe

  • Size

    39KB

  • MD5

    74ead7fe261a8b8a604ecbb93a6f9d42

  • SHA1

    1f8d36cbee6d334fbdfe9025b0a1750934f6bf6a

  • SHA256

    07c64f563f69a00bded23899619570e4ee80f97047d2c50e486c1bc0cc22b43a

  • SHA512

    b0fb9196d66683ebe447290d283109e28f9f97847dd20d78c31405eb167400b3b76ce5e2cfb5a68d10c9f9d1b29a4b53b9b8157cacab76bfae2fec3130bb0094

  • SSDEEP

    768:d/Y/Fesp4ZOvfdYhSh1X6E/qw5mIC4a+S9L749xrZ/GYxyYa8:x+FXpdvfdqShDqw5mca+2LAKYxyL8

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe
    "C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\program files\internet explorer\iexplore.exe
      "C:\program files\internet explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2936
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe"
      2⤵
      • Deletes itself
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\jjjydf16.ini
    Filesize

    108B

    MD5

    5a7099faef7d2b85691738a745f1e07c

    SHA1

    1c09f065534f795063280b1671a93ade0717edb7

    SHA256

    23c312fe5bf0e539069bff729e4fec57ed020ff08f90d8db926a0dbf7c58742d

    SHA512

    b3deec63958c784b4053d5eb01d57f9ac514a10ff14acdeed200cac42cdf6abb6bbf2e50e9f46c61a702f943b0f8c6a66f592017909b9213f9a292eecbcdefb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f3e5fa78ecd1fd6eb1ab76db2410c43

    SHA1

    17e15cc1a1e4af9063cde505592116cc83e2af8a

    SHA256

    208aa58619c8ccd6fd594d0cdcc1544d3a4086414b8a9ec8c58f6f01a949c7a4

    SHA512

    14b4ae5d729128ba17267e562a237c4a086417fceb36eaab53d4dc44f008e72cb7beb0691c7be439081611130d8ca4a57406c99de570de7a64e3f55485e22725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ac83ce876804a2c5a600daee945f5ac7

    SHA1

    cf063eb89e93c8f4e05d915f58ea039df7a9967d

    SHA256

    328302038b3f3bcad0a184ba2f0c6b52ee45bde79db5997bf83b448a07f04785

    SHA512

    1d8e02e99e8bdd14440a11032515eff294dfc46529dc85c98222d9351941664149f86dbe0650cc288b114c5026a187f96df2f8673f16290a8b056bfa9a9145dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e7a52cf2df96599b9c933a6366cf9d5

    SHA1

    446739315d265bf0df9f9ece53ea5ac71699e7cd

    SHA256

    8908679a11c76c2c050bf89e3b81791c5dee4fd4f23edb1a5b43b13d7dbf6c15

    SHA512

    8bcdf5d0891e0081165ba788176bf83e71f347fdd48c5d8971645a5fcf9b016bfe0a9c8611cc8cb819ff63b83c5b5e19e1845372624b75c61467d5eebe0cb534

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2e0c349cfa8bcc78b6d2639e97432a0

    SHA1

    ea20fbc926b4dbec0ebd9a776849002f08a7525e

    SHA256

    5bae96354b13c4ab21649e229506e339b4f609b7a3036783f185c4ad4733d317

    SHA512

    0bc5de0454b8d9240b39449769b1575bc6f44c7f14bbf5beec53f0d994d5ee44085842db2b862a5e5bff53d8b3d0f59149e812652a8b58aed971ee80125b38f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1accdb04ff4b3946487e324481d77d72

    SHA1

    3d714dd16f0e6fb1708e2bae57b5a70a84d6572c

    SHA256

    5d7b8a79b298028ab35cd0f59130a1e9ea2cf38755b3b7f3fafd90084d405480

    SHA512

    024e929c5934ec5bdace4490343891e74de8732226e59e034af855757a97247f7d245c63d79e0b8e267260146058d6fdd5689e107efd53f5ffaaea168231e67c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa8058fc0f174b8cda181bec9fb0a92f

    SHA1

    2ff845f6814843112416f1789717d2eec8738316

    SHA256

    639810460649e3fbf0bfddf2239f5eebb57882440f4840e9613a1a9f0be8c955

    SHA512

    05fc85f7c18429ad9348e995fe286faf94d2d4d567e98242865480e55565efcb4fef2b01c7ebf6b47585bdb4ef0e6b4a1b297f1e068366a8e91d34fbd1735325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40585884d9dd44a3381e8b03c4c9d8ae

    SHA1

    2f2d380e4bc8e17270a7fde414575fd8f1f0ee8c

    SHA256

    6a3efd0d04b4c4e121389297db55e5a129e5499537bb96a62b2d33af57a09638

    SHA512

    9427b56838a67bec3f5b411fa2a4f2ed2b859771aa1a0bae9eb74e35311cdea70d7cdf2363b3212ed64685ef9c04295362e89c7508d2be700037c655f90664da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9baf662886b0a774cce7b8c0d3f80d8

    SHA1

    d4daab1250b5f1c5578506b0b9cd522c034f5ade

    SHA256

    7207e00b4081dbee72f44c56a9205076bbe0188c4c5202a2d5718ccae2cd07a9

    SHA512

    6d0723c058941a1d843f4aa3bcfaf6f3b9c359b5d831b602ba4dc6e99e9ea1b70eb859bd321fc9cbf09c3f3cbfa5031faecda8bfbc01a0d61fbf9fccfdaa51d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b4aef9c653ddc38bea35c7bc6eba2a6

    SHA1

    673df2577668e8c6121ea559a467fe1433d1901e

    SHA256

    abee1b02c36f30367eacc5bd87bb69516d05698b4a2608de17505520fb5cad2a

    SHA512

    094cb26a397cec4af4d4c155bb8220a0dd47f8702309f03e2d9a2a25d1ee7282ba20b4cf2672535dde5bfc1d3938b7524ea75bc68f648dd4845dbc54c9c71178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    891a20e75654e327e5ddeb1f6b598ecc

    SHA1

    d60a61e9b899e37477c37d8be74d8c876e4485a8

    SHA256

    f56849455700b3926761eb7a4cc5bb0f9116fe4b07bbb055bb07484478a25d53

    SHA512

    ce45a49250ea1d8d8e3808b9b7df9450c8b9a0a8df5361f32d3d6976ccbd775eca40e551402630bb10926354f40fdbaabf421b9958072ae79b7162cf2a2ef73a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f77b296c0ad7951d7b8f3c9258df501

    SHA1

    8375e02c98ef2edda0bbb8c2316148c2476f5e4d

    SHA256

    39532582f28966c71f09b22248d87fc845c271233258d4fc506c736d431f1ca5

    SHA512

    3e8b0f094f9250c8fc1d3550471a380685ac216bb221d3d16b5fe32ab19a2dafe322bab8b381d046eb3076bf521b5d7aa8a2cf07d428dd2cdab0d540ba5a6aa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ceed0a276511f416fda63658c8970076

    SHA1

    23593a0d10f49b630d122ce41d5e37bece018bab

    SHA256

    38b0923f8004de6848fdb2466061eaf7ec142bc49ea6447408ff86d111c66a62

    SHA512

    21215cb9d0025fb473710b4dcd8dfb442ee613faa48798a55252ca8c74236a796b8f79fe4748a01906d49e99fce42ac81b6e5acb802cfd4b4649636c157d2d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    499dfc697fd86fc8678854f2d4c0f881

    SHA1

    82476d69542073191898825ed11b204bfc8ac27a

    SHA256

    c3ab246fc813c3c93e0e0bf57b2f6934b86b44e65478f6252616ff35199b9acc

    SHA512

    e5d489c02e5e16701ea41e759b3af28b5fe05d0e1334722ad3fcdd01c0161de924d6d51750f226d7e81a4133d3b8ae2187ce9497321f989cefc99b5c79c7f2e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19b13fb89c4a35b8e504fe7c0a5db895

    SHA1

    a8f8356ad29b18ba47171f95786be502060fede6

    SHA256

    d126f1fb0e67497d3836ea242e459ccc5e3cd581234caf884d65d152b40d22a1

    SHA512

    3e46325394803bea293cb1cd15f7822539aa51f291a38febc639c74bd6ae9ecb5169571ba6c73172eb854b86c06abf1f1771ecb4eda082551b7da73db52edfb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef16a97c871d5146e1797a1ff57c9fba

    SHA1

    6c8421b991dbd0e5d956dfef0ff32eb46bb10b43

    SHA256

    48a4a4e24d4b2d11c95a3245989215da2fafab9cb9c06e4813dbafaa54fefe57

    SHA512

    15105df16bbefc6acb4d08b7f0d8e33942866a08e18a88232efd88b4e6f0efdef4d1ba79fda082bc7678e7e444a2923e7fb10fd591807ef81df271d3153884f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    863502283056908e53624c52264ad958

    SHA1

    8c4fcce9939cabc6286810e6593452889ae7f398

    SHA256

    9a02f918859e26f4c2219ff777d662ca8d9b3297472828ed8446e7fde554a7d8

    SHA512

    0908b34fc6bbe6d0a69d9869504e74650a9d236a764515b76d0ee6acce94b954f89406133170dd6ccf07f26f43bf83f25ae3055fbb05e84bed6095adff4bbf47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    14ea071c3ad5ecef2aee10d2a839e882

    SHA1

    e03078b1cdb48086ee988eb92c1b46ebc23471f7

    SHA256

    8c0011041d8a8f5b34f951a787c096e17f1dffd8a0e3545ebb1a7531df7e783f

    SHA512

    c276ebf669717511dd168cea83288bf0522e6c78f198ffc072cfb8236c0acf7c2466557d4bda74b5c1dcbf95c6e8e84c07bf28fd6601a063b4bf5b03c788fbc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aecab331f75a77e329774ead230aa1f9

    SHA1

    cf635b7db3e5c247d2c1e40596a605a5f73df7d3

    SHA256

    dc3add3065d268e2a09eaa285ee769173011ce112329fe773112cd3fe66fdd27

    SHA512

    7af1a9cb2c23d55b381aac76c8931f4d26796eb652bc75350774c5744f8a2072436b8fef656d343534698cfc0c6e3abf8d925f9029466385cb2b42780d271744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc90a52d6829a88164eb7886978d8421

    SHA1

    57c028dd78bbebb3f2b9b489f1efe432529b0815

    SHA256

    206a540a1c4f7e8bc203c5859638b2d013eb47eaf9051de5f1bb3a159d11d65a

    SHA512

    7202439cb13f6cfa86c0f8348a5ef581cee74f609ebabf29439c6414a23dc5709ad38e91cacf168b5b5770b1a25e0a75eb85105cbc3c0cda2c87822953400f88

  • C:\Users\Admin\AppData\Local\Temp\Cab7C23.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7CA5.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1220-0-0x0000000000680000-0x00000000006B1000-memory.dmp
    Filesize

    196KB

  • memory/1220-12-0x0000000000680000-0x00000000006B1000-memory.dmp
    Filesize

    196KB