Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 08:45

General

  • Target

    98fa5f46a39de04045ce9c3264427a29.exe

  • Size

    81KB

  • MD5

    98fa5f46a39de04045ce9c3264427a29

  • SHA1

    65353dab0b28124bd221b90d81e92e96a2516fc1

  • SHA256

    28086f10cb70478dd19efe123ba06114c4e96e5df0a1f8ca8b8f7866f3bc249d

  • SHA512

    6b2938f0a39d5feb4b93e6e4256f9f1088de926b7320edb2e9e9861959fab1bc644eaa4735f109c78745ba4aa9d62ba0eb6c8edb5056f7ccf4e389626444f4ec

  • SSDEEP

    1536:vJxde7rjpCZk0Q2tDf36onloX/F15l7vMRP+gLBqYVL:vJxE7rjpCO0VRxlot15xvM8gLBjL

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98fa5f46a39de04045ce9c3264427a29.exe
    "C:\Users\Admin\AppData\Local\Temp\98fa5f46a39de04045ce9c3264427a29.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\98fa5f46a39de04045ce9c3264427a29.exe.tmp,X50
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\PROGRA~1\INTERN~1\iexplore.exe
        C:\PROGRA~1\INTERN~1\iexplore.exe
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0663ee8fb99ea511cdde99234ae4ba0

    SHA1

    b24b9eaa867cbabe1e5dd2856f265cca0eb4470d

    SHA256

    f20a6fc02e2ea36c60df363cb23b9f13e18d50237370ddee1f4eea30fa1865a5

    SHA512

    dd35be182b6be4f1f8c8b98a495230026a721569686213e75fc13c0e5152cc2e94ff0a1cc0ec52c66c8a7af12686831576c1ab9e4dc82099e8652203f30b3fc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f71905a4fa707ddb76827b233f3fadd2

    SHA1

    1849ef5b76d33e9c6fc3564ffaa8714ca967a443

    SHA256

    8190405c8da4b21e3accac0a759760f887e76c2b070a87f7f3cd1b9fb17f5fe5

    SHA512

    74a84e86e2b9182e4527bd61a2e0b2ac64923195f0b835ee4a4f3ab7407f62edb4d2f50fd567e468521c61ddd7fd3e55c80d3f3bd1b04d0f499e1561eb7b46da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e69d7d9217a2887fb96f43944327fce

    SHA1

    f7eff1e4427bc5c04261eb79daf60d07cc328aa5

    SHA256

    fd7bf5e8d11036249755268013b08404a1b48bf8b9781107686013726eb686b9

    SHA512

    046aeaa4f0c9c22f771047f72c3e42fbe2e0dc6803ec1a4d5052861bc1f57d050e134c7408914beecd5cb681744cbd1d8c84a9d87d4ee1da922fae76f2133a8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    283f7fa1a4fdbc1030a31acae85dc14d

    SHA1

    8145b0f37a6ed30ef4a7dc4ebe5cc35916fe1f6b

    SHA256

    3098015073618d9a803d5c2fddeb5cc01a4062bf574e8237f523e0a0828d8fba

    SHA512

    137b0208d2ce68802b758c9800595a9696817f3a4f3683099a5a570bbda56f2d7fcd9b6a8b7b9116d8c442ac3a7d3cb02286cf4ddef9575b51da9c8892035673

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf56380ddf3b997e5832f45e37b22001

    SHA1

    1e8919b62e0687ea1c4b43acc7f923bd913cf466

    SHA256

    0fb9817d766cf24ed92655d1252c98b587ab4feeb3548a0fa89c380728ee1426

    SHA512

    8b5ebcabb76263188f7c6ee83940bb31eafa8544e5f2ddcc9ec9e6d6e773a08ef01cf95371e5e1f0df76838b868b0d4a444be0bb1a2215ccc4af8747d85b3405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2de072edc079af233b4e8e475bf06875

    SHA1

    5a51c02b021acfd2bc5759f264a0c89adc42a152

    SHA256

    a3a706960c093bd8ccbaa3ac7c3477098232833deae1cb4dd2a385bf95806088

    SHA512

    ab15423256a4d27a393277b18a4639b97c3fa98ebcc9ff86a0d62f0064d87f70610ed218229eb037b68a59f9e8a006207e0ca13f8d5f85f37194d846d24d2809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    01598c9759818341e098854b786f8170

    SHA1

    f90e911df44456d6a532bb98f526526946ed7749

    SHA256

    5bdbc7cbaebdffe231166a54416f752db053e4f6516c0839f23af54e741f5304

    SHA512

    fdf5d731cadf5abb8b08bab678bc79a013e232a84a096405839c76e932e81887f7792b48a8e893a41c736244b09fcd7f1ae4674c84586e5ac3d3051a9c955e36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6209bdb15db36e0a6a2b17679480b7bf

    SHA1

    f9a936d0b1f28992d75e615eb5ada79ab54ccef0

    SHA256

    1e71070dd1fcd7689aaa435ad104b2d5f4774e8cce6dec9f88fba162507568e2

    SHA512

    227eeb60d966a1672d169896d1747fb21c616ae5fd1495c5f6328a9c6264d2179c7a9c9ec5ae529f042168da121778900475edfeb46dbbb16535c8e8937e3651

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc0417491db1f30e960785cd98868883

    SHA1

    e8925ae64f36f882f38795a42417394a2eab8dc0

    SHA256

    8bf404a6292c7b126055a654289eb6106396c4f0483cc9df2d580d42b7c2bd26

    SHA512

    f4ef0359697d1269ebe8e1a03d03158611a9e66946416c81ac7d72ce03b670655135d36634f7c73fcfc76ebc118704102c0c7399f2a4af12f08e0c07f436828c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7f9e4ecbd8ac682a5c36b2fea93d9dbf

    SHA1

    25985bf8604d1bd66404ffce453ea2b0c6d445ca

    SHA256

    43dc30d734bdfe26119cd20064e36111785190839ef77c0458251230f72af3b5

    SHA512

    ea5cb1b4e8d321337565cf076000fb782dce2b7abd6d631df1d090674ba21c884835ab2f4b78dd6a8b546c902b6faa24025c1872ccc4868984b76e97e821765e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85f48795cf59952e2a190c8229211325

    SHA1

    da2ebe6c577db253addd9937ddbcc79349173209

    SHA256

    25d055c38e74e52d09a6e50003fee83285d63e31fc6aa522e16aff65dd32a0c8

    SHA512

    dc6d4be4256c2dc972452fbf301852b7ef878a95201ccc39cd763d8af92b69b79e23595c59b9f8474a3473f8e301c33e9af6a524045b9eb02978708eb9ada2f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7acda7faa0c95f74414fe993286da748

    SHA1

    0836e290be90ee63a6693b173b1a01cd3d652628

    SHA256

    a81f0517ca0579676070024c48484ff65db245585690ba64afb79c9bab345cac

    SHA512

    54699c2b0c06bfda5520be4573e149bb40735d6d695e78b07c4900c9c1616154cbd598de9775a3f02b9301757d519eb8b2973ff655a28e3806bc944e9742b0e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce18e706bd6fad13b90ea200561bf946

    SHA1

    13e6052fcb92567f1dce6eea3cd47c9910e27f53

    SHA256

    b26e23a1cd65a40935745ea863323f1bb006425e8ee5dd549e9257d7e23dda29

    SHA512

    33c152f9bed833326988e4822722c818a8679b257eafbf578e591a8b90c2b109b573a81c46804039aceb8fdc323ff2cd623f63d8fbeb316056dbacac259b0f71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc0ac3e81225f5a420ad1a9d62d8396b

    SHA1

    29679856b5d5a5ecb12d4781b1b41d67cd2824e1

    SHA256

    6ed5d3eb3015d49cc7da63fd2c0c600dfc753546928a77302b8b885c2053fe96

    SHA512

    354530357be97261af7bb96dae62cf6fe1cab630c5a7c17ca0a2e9162363845f97feec81e6f2ebfd233167fa478dea94de5d6f0187610404838248841cf8a967

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    333a01fcccbd59a4facb8b0f99439175

    SHA1

    d7b029bdc2d2d7cf10a2d8e15750de62346e35b4

    SHA256

    79d78a92ae48de9c0f66e3da26eb1ddcd2eeb714f627c78ef57d812222380307

    SHA512

    a28144a3fe2a1d88f099a6868b95a076b1b5169aa1195140357d24fa870bfe363c09f471b6260840139c7b477653647b7e977fdce5eb84c9d7551f5f33601200

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e59548bdb1cb97e38818d684e59c7f0e

    SHA1

    e9b96e612f3a6580ded6efb99314fc270876cd9f

    SHA256

    9410c048392c7f9ffcb9c33a811a727154b4bd815a178128d230bbe4b2438628

    SHA512

    f821c79501baeec86560c78ba856b0703df658199d693eecde48601531201d554528597a878183fb11c1020c9777fdb3cb195de40a3a57fd36c129d4c0222671

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d627a7a3897e95fe5df5d831e5ae009e

    SHA1

    9fba4d4b2d071296131c0a37f9bd5d197446876b

    SHA256

    f34fe53448b51c38f0815c7ade89e313f8b82e679835ef8f3fd973e2011a7948

    SHA512

    22b4540572835f02e04468c428f7a60aa3bb7ae39ffead922bee5a5aec268704f6c100e27379d1dd9cbb507d46cda8695cd3fbe877b25b8be88ea0d57ce19f17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6adb1929aed7dc6c5f23622d606fc8c4

    SHA1

    1b5b15bafb0650434b7114d9b3b863702cbc946f

    SHA256

    dc95ac108d2d432457d8cff070e0123ea7865717ef36724c2cd53401384ba555

    SHA512

    20253cfaf81d3b69c35b0008f9d596bb153a316fcb8b77e7207e5ba9d9bd57f75f2ed89ada804e91724cd1e3b91b79efd8c11725ced689a2b48c3c72e96fd0ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c080caeb8a0c3fe6802f770a8c7bbef7

    SHA1

    99ba1139b1aeff8615e6293a52f744bf83ec456b

    SHA256

    f52284ad19c903c4ec1a13847545ea8a1b8bc5e7a8ff1339c9327ab8bc542b35

    SHA512

    0d287cd35d67c63817c8031e34b6d6e7976cfbc40f720196ef82b87c582df83af745d62bd9866b59d143ac812b527962456130476c1f2c1fd8da34f1fae5d696

  • C:\Users\Admin\AppData\Local\Temp\98fa5f46a39de04045ce9c3264427a29.exe.tmp
    Filesize

    81KB

    MD5

    9b385f7b953cc578b39fef4069e697e3

    SHA1

    ba005cb7d15c10007579c99b69387542cea223bf

    SHA256

    e3b5bc4bf1afba92e0d9728640dfa8b2e16abf27430c8e0217c79afda741d4b9

    SHA512

    9aa1828b70c6408d54f77dc1b69b8efbf998c7a850009fb051dd2a6ab9b5c00fddf62330df79d245e1941865169aa3f32798f24014196e3585446187427069f7

  • C:\Users\Admin\AppData\Local\Temp\Cab317F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3192.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1644-448-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/1644-2-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/1644-1-0x0000000000240000-0x000000000024F000-memory.dmp
    Filesize

    60KB

  • memory/1644-3-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/2308-9-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2308-449-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2308-10-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/2308-8-0x00000000001A0000-0x00000000001AF000-memory.dmp
    Filesize

    60KB

  • memory/2308-12-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2308-13-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2308-14-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2308-6-0x0000000000420000-0x000000000042F000-memory.dmp
    Filesize

    60KB

  • memory/2484-19-0x00000000025B0000-0x00000000025C0000-memory.dmp
    Filesize

    64KB

  • memory/2484-17-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB