Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2024 18:40

General

  • Target

    9c5d2ad17b6e100bf79c7ac19de0b289.exe

  • Size

    289KB

  • MD5

    9c5d2ad17b6e100bf79c7ac19de0b289

  • SHA1

    7da2598504baaed90d03a647da4dcf8521e8aa83

  • SHA256

    99ecb8fe08339f5a1ef6790d2102b38f7b17cf8f74a258f6020ab2075b2734bf

  • SHA512

    38a95d72dcfe0a24463d628fa0990c1f3c44fd47303071b17fd1a43707438a6a33a74ee3c9ba7f7b255db3e2401d9486938ec2bc5189d22870c484f27a0400c3

  • SSDEEP

    6144:BWTVOOe/I6hnI1xZCskNu/ib9ooKQnTdx3CBYYv/7rpDP1aP0KW0+r:Kme0QaEoxOZcP0Ks

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Windows directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies registry class 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5d2ad17b6e100bf79c7ac19de0b289.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5d2ad17b6e100bf79c7ac19de0b289.exe"
    1⤵
    • Installs/modifies Browser Helper Object
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Windows\apunbeps.dll"
      2⤵
      • Modifies registry class
      PID:2876
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.com/search?q=sex download
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    544f26f5284049d10a047b8a7250434c

    SHA1

    31483f89c91d3c8346bc43b2f67a287013ea148d

    SHA256

    abdea2aacb6db0f8fed41c5df9cd55910d481cdc10318e88c0120103ee257f0b

    SHA512

    ff48238617e9e6c4221858dd04b8d3ba06bf602fbe39e0b35a288e38f8aeba2a703f5eb1a488a0bd024b781a01b8655b32139167b1a1e1ba9b70911314f9e20e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f273bfefcf548faa6fd4ff58bfa17160

    SHA1

    fcece72d4042953bd0b4e8251c27a3ae43ff229d

    SHA256

    9cf12a4691c045819707c8e83b1e48e04ebf5c3d3d97d00dfe82d3b637b252d3

    SHA512

    5a1ad1b3a7e21514048edb515128c21e659bd741244066e09d6364df31f227b7119b3ec9da32f9e009ec1411cdd9927530fcfbc07fa00595b7821af41069c2d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99b916197e03a016678038f8f20fdb46

    SHA1

    2ec19d9e31157b9799c2d053c5dc04fee62b0f87

    SHA256

    535824c09bd47a05944c7bd26d740f714a47c3c82d473ae550c229bd6e365725

    SHA512

    8237e1d733db7fb8fc7c40f4f2ce9fe40211d0a81c92adf18410dba09340815d12c046bd2964884239e657e74c3930c4364d19a682055b7522a803e135fac62b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92637cf577c0ddfd0a619c3c98911e32

    SHA1

    9af31789be9b74fe30065bdf82fd58987b4e2cfc

    SHA256

    0f5bffa995d4a6365540f5248eabdf9032c823d3c244835ea2c28c991e0239ab

    SHA512

    50eb0332c75cedd5fedbd3b4a556e9c9f9a2ce651b63416ad843c3115504e2dc4f70f99e61721f16a462ddcbb8e338cffbebca01cdf14738dcb5d8a73fbf187d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b6c03822de0db344c4d96aedf23e8a2b

    SHA1

    6a7066503d7277f4fcd821f5bd3ba5d0e6234165

    SHA256

    ffbbabeabea740c9723b0ad17ef45dd7469cd1ca25d6117f6f949cd6532910f2

    SHA512

    8e1643373f405d31fe7c33ef7c878482c9e73c5f99e6b0f55b6317d61fc4743ed0e2063eb975f7a8505e2c2ae3afc90218feebe68a34e6a8464d9963ead9d231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7831800952ce9a1e14f1eb543a35dd6f

    SHA1

    1e879f720fd8c4f6c29096b605fcf35fa5fa02cc

    SHA256

    35cd9e169bfc406bd3e1c48e39b69f890666dee568af70f4520e292323d53b5b

    SHA512

    f12c0007b7b27900e69d4580179674a8c1e8ba182ba5ff059bc137c7f2d167c6398d644d62b8e56e8346b23fab84d52fe986ff57334c97ff267567a77e5cf934

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    735d0541959cf8760eb9483e02ede6f6

    SHA1

    de86bc45fdffb9d3a5e089519b7b58dfa7928bb1

    SHA256

    f0ff604ae7bd23f83b8a67d5059b2c3488700c25b7af934b0be413c36171a1c2

    SHA512

    23b596d650209e46cdd75fca41f98a52e479e835b3b9e68df6e7586598a504c89f3bdf90a6d31d7ccdaff88cd408a0a7fe33bbbf92298b24f7b171126aeb0c59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1f2b8c663a635b1d524200fc0c883e7

    SHA1

    5e69d95b95f6d99578d6c8c2ec3804f06f3d90c2

    SHA256

    2826b64161ef6dc131ef4ffbcf4c448dc76c8df999441c5aa1d9df7a1d303db8

    SHA512

    b45ff30722ee589ddabb7ffcf49b5d2986202c9cccda5583c2af0b286d569df0e926af2f6a0bd20c0af4b644be25a0f0995dac72813c285387584c2998a41f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12b7171f31310a8e7ff3f5f1f893823d

    SHA1

    efd7423b5bf491953f302538875a418afa36c202

    SHA256

    21a1773862864b995534053958d16ee73ea3493977de135ac2b084b6265f16b3

    SHA512

    8230654bb51d740777018420a77f259c60a2fca001562380a2bde66b2c2ecef2596e2cc59c8d791d5b864aa940dd1eb3ace64c88da86cef77f5cf4d28410f839

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e83a73cc323616e6c1456dbfab763827

    SHA1

    0ef929b67a43f8fa719b87c5a462df6a5c9c987e

    SHA256

    ab7a25a44d9a59f7b59b086dbda83737d2aef6778648b9521979760054d3cc1a

    SHA512

    75c9d29f9dac99383ad448f43b3d7e6805ff46f93e80d7ac1081ca3083e43ebcc5b79fcad6c3e54747a375242fa54d095dad3ce62322a33872c8fcd47fc27ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45e2dc8129e6c7b403fd5938f9f2730e

    SHA1

    04736ada2e50c72b395ba547c8d1202b7ee6f585

    SHA256

    276a5b59996282a0ff13cbc1a9d1e3096714e35cda28b701dce7976d28c58f46

    SHA512

    50b8b5a6edce0b4526db9c8fc6e256e27af363423ba8759dce9619109d81cfd37b5a931ce74582fdef7c6f4dfd0c8b96eb3d30748cdf5c1d489a376360589010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ef6d956e9d8c336c43ff7f02fe63d4b

    SHA1

    d4894894d0384eecdb5a8947a552176c13595b08

    SHA256

    d98e4cf6885469e1563ec571bad55e4a38456f15859ca22a40374fb19929292f

    SHA512

    3069d863de4b90f9edbb6858be3b3351546d798d29bf8f34bcaaea05d274ea2e21d0d367dd39bb61f679676d76ac8db09a9c0fcd52aac20b270f291a31efe8b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f69f6a9dad97dc044da58698aca9999

    SHA1

    1be30405f8921b84ce2380b61b4302f4c74ec5fa

    SHA256

    4a74867094d49134fcda295c96f2315210e8a4c6b1ef5c26898949b190103357

    SHA512

    39fbf3d2d24c156135bf07b7dbeb2aa7dfed09d757b32925481fa53c39e990fd29a00646aabd8a8414247256c11ac52afd0c03787ac6bb8412cdae1007b6340f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7480e4109d08fe34d3fa1d8498697712

    SHA1

    5607bfa69e73726bc053861e55bc5c92172047b3

    SHA256

    027eb589039821935c7ab3fc8de9cd82f1130f5e1a032a4b029119843e5d2aa5

    SHA512

    faa0ed9693f5c1719abb14ce4e142017235198e6ff31c28c52bc797e5503ff9f8e611011f5f6c053baa4d94c7e1dea8355ce4612f436396cd43324d436d4ca66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5974028e2d440e5092136cb680971bd3

    SHA1

    a41925473b5829a33726c2e28e29bbc675277647

    SHA256

    f0ee2c0684022da78441e24c8f9d5a45fe3fd3235c6ee820638ee81d07fe1954

    SHA512

    29e15852147ecb5a2ce90dfd7731bf4eec0c1108d3da61f0ae9d7d7ab8870a0a8361ab183347ebfda76e3b4fbc54b1a35f391d619a91ae40f88240f3d2d84666

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3310890a09e5858e34c70310abb826a5

    SHA1

    2186729a1f72b3d7c8f2f57880aed4422458aa02

    SHA256

    866a0504342b14b7a96b4312f53972a4b0f81de832934efc26dc1a9f46375ee3

    SHA512

    9581e636c12c25c5d9e0ba6addcbc87ba0b0fe42200c838921c5f9ed3c884e0a79c279ba5e2c603f70026df55720ff6ed76d1bdc85d5123fc438b193eda75978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e93d8d1ab363f700580b989dbfede19

    SHA1

    cb588d522041f152b2dc9e61d55f5996af67a9a4

    SHA256

    4edb26b02f489853e800f1509f5817cbfc045f00c75aa2cee6b631e2ef415560

    SHA512

    6d3ad5e27ae016d254b1ecd09d99b7d15bd67b26e1990906da57744bfc9a0c5e119117da3e46f40d2f81a6cd8bc7b4229dd734fb011e33524ce26ad05352063e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    729f8939cf29e6c5c63d30d99daee10a

    SHA1

    5c5016301a5e8faad2a21e356104c3905a2faafe

    SHA256

    4c9079a6f9baa136ed68c6baf8c1dac632065238f0b4750a7fec5310571d667b

    SHA512

    a477f02a74c6c095e3e70dba018fdb45ec45df41b9915361b63e39627d2787e09755640968eed5cc8618ff5e1d4eb334d8f701c586f3f51debbc0c8621889bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s8rbov0\imagestore.dat
    Filesize

    5KB

    MD5

    01f427274291d2505c7f4b4ca2c554fe

    SHA1

    0fd7d9b6dd7e114d035500eb3d8101e407822535

    SHA256

    933bd8a94dfd0560ff3eec701d34fd0a6753ff3e51e9a0a24c343f05c1d25959

    SHA512

    8bd0f25e5d930d26557f39e479a9ed35c2dd13ab5abca5f2d48e1954844f8e371b7c1c5d0069e23e84608d43cf1a0d62560fc4ec47b587c3ba039014a362e78d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M7GVLOKW\favicon[1].ico
    Filesize

    5KB

    MD5

    f3418a443e7d841097c714d69ec4bcb8

    SHA1

    49263695f6b0cdd72f45cf1b775e660fdc36c606

    SHA256

    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

    SHA512

    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QKIV2I1R\recaptcha__en[1].js
    Filesize

    489KB

    MD5

    ca50556eed6c3ec820e1e84b8b8c4c89

    SHA1

    94b412b047930720ea1cf6e26279821859f6a666

    SHA256

    5aa02ad9ec4550065de8002ea1108be5d10bbb1173d2f3447f88ce1af317d4bd

    SHA512

    acf6180697b349825c18ec7372c894a455c44683a72c7416fe2abee46873a585bdba99b0167dbe77bca6582928de4f01a41a79899f61f5b30e3974b8c159e1b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z69UFEAP\styles__ltr[1].css
    Filesize

    55KB

    MD5

    eb4bc511f79f7a1573b45f5775b3a99b

    SHA1

    d910fb51ad7316aa54f055079374574698e74b35

    SHA256

    7859a62e04b0acb06516eb12454de6673883ecfaeaed6c254659bca7cd59c050

    SHA512

    ec9bdf1c91b6262b183fd23f640eac22016d1f42db631380676ed34b962e01badda91f9cbdfa189b42fe3182a992f1b95a7353af41e41b2d6e1dab17e87637a0

  • C:\Users\Admin\AppData\Local\Temp\Tar81FE.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Windows\apunbeps.dll
    Filesize

    246KB

    MD5

    c90370a618f0505e6d190c6fa175aeaa

    SHA1

    7a260db073f691c3679bd1e8cf17ba934d290b18

    SHA256

    ae87350bcdda0fba4914ae063686574767ac37794fb9355125e27030fd17ae97

    SHA512

    7315ae09c0b3f0f8a3e35c3360a93d2381ebba3c515a3dee138fad9dc22b527684f988057e3f3f4e502d9f4d4c99591d83e2a3eed0f573819dac8885bfa44486

  • memory/2876-8-0x00000000001D0000-0x000000000027C000-memory.dmp
    Filesize

    688KB

  • memory/2996-6-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2996-5-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB