Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:10

General

  • Target

    74f01f5554913ec09e9b5b49911f1a6e.exe

  • Size

    13KB

  • MD5

    74f01f5554913ec09e9b5b49911f1a6e

  • SHA1

    8bc5fc751f4eaec8f3ee7cee69057dc30fbdff7a

  • SHA256

    482b64b0442e14686bd989b2dd411d7e8139b25008db4820461516b2247a8fa0

  • SHA512

    bc7cc87ed39969f437192faf9187684c7acac0d3dc69ad0aa2850f6de5824a6e3c37a593f1d60e8688a63205336912da35188acde4eb19f1fedde276e34d444b

  • SSDEEP

    192:E4gbgkAN4SfIKEuHGLUwv7E6jZ7D/KZr9ZCspE+TMwrRmK+vhOr8p2Enqen:E4uI4TvumX7NR/3eM4mJp8g

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f01f5554913ec09e9b5b49911f1a6e.exe
    "C:\Users\Admin\AppData\Local\Temp\74f01f5554913ec09e9b5b49911f1a6e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f158ec24857b9d4f434f212877e12df

    SHA1

    8881193be9e18ec3fb00c13a369157477aaffc0f

    SHA256

    efcd1f3f5a639e763e07c065c2944b51757229c07977d5bd7263befaabdd1b77

    SHA512

    b9359c82fd8a3b595ef236e8548895b4efce77794fe4debcd22aaf0d3e4a98dcfa3c9f5d95cbb64bfc0889cd8ef05a339eaad6de4351331ba2db9e4446cb7793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3a063a4aa9153ca2734ea2dcfdd8c98

    SHA1

    0bc329e7e88d135eac7c353ccd6fd0b2963bdcc6

    SHA256

    45b9c6c190131096b580c9a7a3468531e1ad5fe7ee1b7685ca8d2a406b9f4b2a

    SHA512

    155657d07d86eafc3e930f1cddb5cf9affa765eb51e666408e3c2f31f96b0fea2b812625e2e97fb865eb6884c316b0a745137ac8f79ad430a5cad19b0db01ea9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe5f1aee0048f01bd032bc7946b372b9

    SHA1

    c8af6918331c4d6979b5e219e9c3315ed45a860c

    SHA256

    a6d444d2e7325bfc40a599b8e2ab4b5e98b8e318d61521f6751b31827e315c89

    SHA512

    20795323c82d580a6754ad1b2cd9b2cede9241a4694117d88c343115fe697a7081c6f66538e06d5883227fa1d6f7d3c455a821776454f7658316dcaa022d1d41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f61c3a6371f391a840efb0cc19ab7fa8

    SHA1

    71fe2b84a9e60177d7561ebfd808d9b1ecfde755

    SHA256

    c196d5a822e6ea5605a3b4222e665a0ee8e4bc2ccf873e21e3cdf20f9a64249b

    SHA512

    4c433ea6da995b98293adcfd13d14c7ef4a78228603bf6a94c6aabf30910b89b129f171e6de2d2bd88b00147f561c5c51f491cb18b9000a8d76cbd222aa54dd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    531db54fb0d6b5a764c5c855b8d98011

    SHA1

    fa2c8a331de6321c05d5f55923ef75bbcefb6ab5

    SHA256

    7857b7c93bcef7773160ce3ff7564fdbaf58b1c472102b74f49d87e29b2c8d6e

    SHA512

    c213e5d231165e81c8294562752f25230bc225c321d744976161b48c8eb9fff0083aeca7bb791f2a33c2101a93d410f302d26967ae9d8c2e393a0606c19f8f61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    409f314e927e627a67d7356d97f51a0d

    SHA1

    f5868e49275dc7cfd497e26071a5da72fd83ae37

    SHA256

    aab942aff3d810b80db52d7336c8b104ae02ca6f2c3c3f3b596b7a4e9de70375

    SHA512

    d377a30cdb5e377897f5eea609b28156db6fae341cbb2250991a24b26e4cf1f980d870d6023858fc8955762af7a2124e9ba2231345e243bd2b86bb5a4562fa57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c51b271c045bcf45a19224b99ab8485b

    SHA1

    40cc523b9ed2166b27eed142f4d8ecb790a43fe4

    SHA256

    49105e27f0a5fdfcfa66d20484cbadd02cf67f37f56a62b9eea28b1e89f78c52

    SHA512

    72432955efe4428c19629611d5e77ea99585ed874981181c5f94ded50c0db123d468851b2c0fce0f7a9d4372a4e465c1c9223177b6a512f7943b5ff8fc58cf13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39a99bccccbcfc15dee4fada1b513c5a

    SHA1

    4f026447ef57fabf0fb540642081da1f4098c0c7

    SHA256

    a6b03a4d0de3bed23def975b2a9bf606845a9e58071436e52000bd27b0b7db48

    SHA512

    d273a854d133b59a34986a5c9f4b5d63efbc58edff056362bea78e46917c45e0541634032a42a8c254afe92a483e2244e8a4b7a9c5dffaa59745efa798d8b811

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5102ad07b4b1508fb8937b0e5821ac20

    SHA1

    06b4bee107d97d1a5bfc0b9c1cb2a501f634813b

    SHA256

    a9ba3be410b0238351631924134fa7adf236f14a6de8da9774696e34658eab67

    SHA512

    f1e4ad2935e2d3d95ede6fd7c8b8e2f86344a284b1147fa861224614daf2deec18f61b1f7d219fb2823a87bd7c3bc9cbe65a3d531d5939078a08d148cef36f3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8bcbb13e9f9adb2f95c36e63695e545

    SHA1

    b5c0d09c1fb4b60048ad5dffdb2bb6093fabe0e5

    SHA256

    d1d25951097a8d88c1ef23e41751f21183ab3a0feaf828259706c9af808a17c9

    SHA512

    ad20d5e3da7d79328fbe35651960003037e5662a3d8d8e92cf7c8ae05b12d7ec83ef7d662872c9a289ccda35ce70132fa058b7777c77fedaf7ce06a918bee5db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7ff436623547e67084c7ac8f25516b54

    SHA1

    c384432ced8bed26010e51cfb8b2aba926142d71

    SHA256

    051231b617c2a0578fe8b031b959780ee9e14255f939e9a4251f08916e62aacc

    SHA512

    a1b5c5eb81062520a7bdd8d65e51e52125a37e47e397fa8bd91d911b5fc7f7adf4c669aeebb6cc92718566482b5e71f31c1eaf392609531774d6506149681533

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ebcc99a2777a1886904d57d9452665c

    SHA1

    37b08f8e9eaa0a4c5e0df9b58f800f6ee303fcc5

    SHA256

    152a1cc70394781e3afba9c65a3edcd1df726717ab4993ae933e52cdcd32aa32

    SHA512

    3279c55398b09f33194be0d186a696175999e423853f4121a10bf9d6fe93db01198ebf6703ebae44571c3171cb15cd5efb0993c7d52746651cb2111912d4af44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1beed96321c54e6ecc428f158c1d0f43

    SHA1

    a75d9bbcdf83b8deea092f5ee540d01c9d91b153

    SHA256

    a1f08b73ed81e316e15bd9e4d39620e04ae3aa4e3413618932af0ba632aabf33

    SHA512

    593768ec4ad17c7ac194f863c60deb91c6914bc4908fd4105896c9329d23573736a703be13e3152788ae278ade0538fae8d498d43156a0013a7fc42e7aff4e2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83857ae807e36b957226d667bd4abae6

    SHA1

    9d7db9920d57cdf572bb928ad622075dcd2eec31

    SHA256

    12f03e7994d8b8154357378c50121e6763cbbec3d7af9d642d4f20bd8dff8f73

    SHA512

    f3ca69a27484a7a1e99988ba046bc0b74bc0cb646a89b95cb7ae276cc9819eff1fd6d68b96fed8d6a2dad813f86bb80e1e1d4dc95ccdf902b196059f1f5b7498

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a068a9ceaef97fa78b772bb4d82fe92f

    SHA1

    c78d23a21f322c5768ea28401d36260c921dc639

    SHA256

    9d896b06dfeb58ef3a3270842f3d60d5ed47d94e097ee745be7cf3e374670455

    SHA512

    e44750d0bc80f987f1898330b6f78db9062c2504c183e986fe6ebaaed143d1a9d93354f051ce668563632efa61e71762fccb9f40b5c48e9c53dfcf722a7b11a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a6563f2eef19614cc23c7ee9faaae5c

    SHA1

    f95ee320f5a97bdb2c718c0073f2e355c76bea0a

    SHA256

    ab079fd06e9a3c0eea6c47ace3306492137013e2e3233ed2e09c973895d6fa82

    SHA512

    5eda50c544deb18c23f0b3fcf30d123506d8318567e8bfbb6de1abe10904a9963312d1ee626d26ffbc5f958a41bbc44901039bbc5c6c0b48b4e858bcb3da103d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b29c40f4a7b7f0cf3da2bd4438fc11d

    SHA1

    cfc1c51069699bd12052c0567908d38482f82c1e

    SHA256

    cc3e32c5c861aef3ca7e3712d9ecf0ef621f597d1fedc64d598bb1e335fae783

    SHA512

    23f0f1c8a4deda51da8a7255b9ff5c52e1dedb92b6f89d00c49dfcb41dc97a263c1f2697a8ee912c7e750f7703e5720a89c92ec6fbad4d29a157ece30ee482bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40eb9087a1ba581cfab88af69a34da42

    SHA1

    4292c9cc2410bc8cc97c5670f95a0639a374e4b1

    SHA256

    4e05eb00d90ee90be850ce4a67f4c3f54686cc0f2d7e2c0f08061fa426d19a46

    SHA512

    888ff8f9c7cb5265eb59ac7d93a07e5bb69527a868abfe62f511b9608266bf8bc7cb092377c52524a874a3caf61855d59336d4aefe7fcdd0ba5e65e4189f6210

  • C:\Users\Admin\AppData\Local\Temp\Cab5C85.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5D52.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/308-1-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/308-0-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB