Analysis

  • max time kernel
    88s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 18:40

General

  • Target

    9c5d2ad17b6e100bf79c7ac19de0b289.exe

  • Size

    289KB

  • MD5

    9c5d2ad17b6e100bf79c7ac19de0b289

  • SHA1

    7da2598504baaed90d03a647da4dcf8521e8aa83

  • SHA256

    99ecb8fe08339f5a1ef6790d2102b38f7b17cf8f74a258f6020ab2075b2734bf

  • SHA512

    38a95d72dcfe0a24463d628fa0990c1f3c44fd47303071b17fd1a43707438a6a33a74ee3c9ba7f7b255db3e2401d9486938ec2bc5189d22870c484f27a0400c3

  • SSDEEP

    6144:BWTVOOe/I6hnI1xZCskNu/ib9ooKQnTdx3CBYYv/7rpDP1aP0KW0+r:Kme0QaEoxOZcP0Ks

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies registry class 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5d2ad17b6e100bf79c7ac19de0b289.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5d2ad17b6e100bf79c7ac19de0b289.exe"
    1⤵
    • Checks computer location settings
    • Installs/modifies Browser Helper Object
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Windows\ikunbeps.dll"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:4976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.com/search?q=sex download
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4508 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    5708ba8437c3b654a20c9aad797a0fbb

    SHA1

    78e86a55e2ab057d3aafc088560212be264b1aff

    SHA256

    455c614ca1af0ede1275448b32cb8e1c66722320151aa978f259b82afb228758

    SHA512

    b15d59d6dc0da7a3ae05f0f0ec01b478f6f633211af08313fa026e58e6e71a6baae72cd2aa01579829e54f4687645d499a57f4e16334f9de0689af9cdd24de38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    b1a3da7121763b5fece78970199c33b6

    SHA1

    28f5f0be82f71dfd3020612b6c0beaeb0dab747d

    SHA256

    68cd171ee19970227ac6f7c7ff632b10e41fddfc9f02a57231f1500d0c671700

    SHA512

    102926ee9b70c4497a7e38bc4f36187a61826cb34ddbb16ce14a0049d5f80f91399f9836bef8c9efc859450c271e509e6c1979b831b2c17fb7bc822b94608c7d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB834.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\buhspo8\imagestore.dat
    Filesize

    5KB

    MD5

    04a8e12d875bbc3360ea42845e740ed0

    SHA1

    52896f2627954a543404fa054947dc4933166115

    SHA256

    83c7fdacb0fdd3d3c3b020a02a1c97618827d586d67e73ebdc51dd1a4cc308bb

    SHA512

    928a65221dadd0f7538d6f300d72ea9c85ecccf07e29217c721bf365a1437fced39d41fe0a67e3222513465df91967be97a21abd069075f21bf0044e58e53fc1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0SGFK56Z\recaptcha__en[1].js
    Filesize

    489KB

    MD5

    ca50556eed6c3ec820e1e84b8b8c4c89

    SHA1

    94b412b047930720ea1cf6e26279821859f6a666

    SHA256

    5aa02ad9ec4550065de8002ea1108be5d10bbb1173d2f3447f88ce1af317d4bd

    SHA512

    acf6180697b349825c18ec7372c894a455c44683a72c7416fe2abee46873a585bdba99b0167dbe77bca6582928de4f01a41a79899f61f5b30e3974b8c159e1b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0SGFK56Z\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BMK4G1YN\styles__ltr[1].css
    Filesize

    55KB

    MD5

    eb4bc511f79f7a1573b45f5775b3a99b

    SHA1

    d910fb51ad7316aa54f055079374574698e74b35

    SHA256

    7859a62e04b0acb06516eb12454de6673883ecfaeaed6c254659bca7cd59c050

    SHA512

    ec9bdf1c91b6262b183fd23f640eac22016d1f42db631380676ed34b962e01badda91f9cbdfa189b42fe3182a992f1b95a7353af41e41b2d6e1dab17e87637a0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QTPKWBD2\favicon[1].ico
    Filesize

    5KB

    MD5

    f3418a443e7d841097c714d69ec4bcb8

    SHA1

    49263695f6b0cdd72f45cf1b775e660fdc36c606

    SHA256

    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

    SHA512

    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

  • C:\Windows\IIUOUBBNNGI
    Filesize

    246KB

    MD5

    c90370a618f0505e6d190c6fa175aeaa

    SHA1

    7a260db073f691c3679bd1e8cf17ba934d290b18

    SHA256

    ae87350bcdda0fba4914ae063686574767ac37794fb9355125e27030fd17ae97

    SHA512

    7315ae09c0b3f0f8a3e35c3360a93d2381ebba3c515a3dee138fad9dc22b527684f988057e3f3f4e502d9f4d4c99591d83e2a3eed0f573819dac8885bfa44486

  • memory/4512-0-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/4512-7-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/4976-11-0x0000000001040000-0x0000000001041000-memory.dmp
    Filesize

    4KB

  • memory/4976-10-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB