Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 07:42

General

  • Target

    be0cb62c92976c4a52d5488d84dfb587.exe

  • Size

    24KB

  • MD5

    be0cb62c92976c4a52d5488d84dfb587

  • SHA1

    35ef11376755a5d13cd92c0e727f4c0f9757ba10

  • SHA256

    96e801e324f838125d8bdbd11d693e2236934f872e1bd4ace794af39d75aefdf

  • SHA512

    7efd5923a21bb505e50ca677f0bc623f2f00657449d6ccbb0b84a02880206c6dd776d47e21bbdb24a0eeebc864a2d48d19f4d4e51dd2374c51e5dc7358bb2a8e

  • SSDEEP

    768:EGdO91aD5d7kCNTfashquZOa+tRn9E2i3NrkL6TZvUE4ougCC:G918p1hqcONavNrksF8opCC

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be0cb62c92976c4a52d5488d84dfb587.exe
    "C:\Users\Admin\AppData\Local\Temp\be0cb62c92976c4a52d5488d84dfb587.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s /c "C:\Program Files (x86)\Google\googletoolbar1.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2600
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Google\googletoolbar1.dll

    Filesize

    19KB

    MD5

    6a19c1f91e748cb7838866120858cc33

    SHA1

    3133dd83fb04434271ad861385ac37747322d587

    SHA256

    acf1859a0a5f903d26e448334903a65138cfb3ccf228e31d36f8e4f92dc36b0a

    SHA512

    9db8ebc493dcb069c804a587dd1540f667c80f99612aad80df09e20ca3f556a119f0bdbf7aa87a36404411e23b0a94debf2e3f4001dedc53c690b99240298953

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fa50acd13d8cdf03ba9270e92d2fa860

    SHA1

    bd3534c4aef293b7f761206da688ccef8c6ebf24

    SHA256

    b121650a7474ba54be21dc40837491d1928c1c8d94fc2365ce126860dec1a040

    SHA512

    6c912cd1d5db50c4bf0a25c996a47d2e58a0d8cb506a283499704f66e9406187388d9cc95b4000fab4914d9cc4a1c5d4a99c4f3b73526e4c93cb887db8db7262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c80ce3428061f240a76b748e06f4f1f9

    SHA1

    23278469f118c8eb59be42258f5026ce6bc1d4af

    SHA256

    eebc9c1eed0918ba7ef65a2449c72ec48c38348533fb4b60d6a231c88cc72878

    SHA512

    6d2e69e37680ed1c435629f28f3e832407b17250594d280fb8980117d1f52a394913605fbbdd34bb3e370921f00209405c323212d4c575ea3f40910f821b4a65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8cf08f35eadb0989ff2e5c8f6bb01fe2

    SHA1

    da2d44c648e979e6db38326990266a781efd3266

    SHA256

    8c7987afff5cf32121d353121c54308b7f92636d4b9241d2f5faf85691d183e9

    SHA512

    29ec2309b2570981bb7627ebe8d75ad2d3d370331ecaa65ecf21148ca4066ad184a916a17fb124e7f47d85bf9c4bbaac679322e2ba45e1d91a3d6642369e1ce5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5cf3fa175730d756b7cea1e01f69274c

    SHA1

    5cf5ca0ba8d9e02f6d427cfe48ea95b765638b49

    SHA256

    474bd1d37e01f6cf1b488f18c618f0430e8c35bc5b2e52780d2cce8484b21f78

    SHA512

    4f024b9f9fb1837a265a0e722420c21c7f5a6e7e10b39ff10626fa485b87f759ace093eee21a43f679105388543e4c8f42656273f92e2ac6552b3852ebe4d079

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3586a766d4db5c3804a07c8229935f61

    SHA1

    877c53970699687afb0fea5023c0bca789ccd16b

    SHA256

    38bd704d967a35db181ac7794dc16c4d79b7d9f3baaf6214c7666feed5f71435

    SHA512

    9c367d59b300b226a939d97f4c4bc192b0d31a7703cd7cd65d1d073955d75f732cf1984e78060c0169146b8ffb6144755d9cc6213315ab8a968df6d00180f0ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6ea5eff7220a70c5b41c6b69e853013

    SHA1

    af0496f195d2bfe124ecdd18bbaca06062bbd962

    SHA256

    a47741502582d59d16cc49e76946f2ef7bddda6b1af1a10df2e7214e517a8546

    SHA512

    0cea0bab087a1a811097c3753e43176cb314ff777e52fede7ca11b83c733d258ae1b03884903613f0e8a9840c03333e0ec379f1d29869e45996b886f8dfdf981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    65a29f5a3a716b581684d6a70c67be44

    SHA1

    f06d6aa064039abd7c0f696a860f38d4ecddf4f8

    SHA256

    24f04ca419fe0b972510a01fc9069575a232ca50b2dab59bc51dbb13178d2319

    SHA512

    0d964fa4485a6b48acb6f783438f287a43f9de83d574bef389848c6e3a48ced544158f856a57beedc19b78058244a886022fa39c14f71fd250eb29b40984b7ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3d0e925000333ab177cffab5ac54fe53

    SHA1

    3257a2cc81c146f7651057e9fbf809d90ee2166d

    SHA256

    3f094b6b4688ca16e4799a28edc21e04250191a49996b0d5265a232243eee4f0

    SHA512

    cfc7fc829bfda199c1df70ee16f9b191a5e0c5a901401f7a1edca7d46c77856163834becf0ea31bacc079de01cd3ac42f52aeb979369d91a6619f17be712e415

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d2d710cea0d54476e0390d3dc4a861b5

    SHA1

    f8ec1736ca636f30516436123b7b5a2156f6897a

    SHA256

    467b05893738396cce6ee7d7adc5d30338047d911c7c0639be9378c17039d304

    SHA512

    ab7f6959ff014d2086dd299857820f82538af271ceec0c1e06047ead0e0f378a5bd28de470b5650790846944f9b828f0684b266d7903bf7777d0b7f62220adee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fef469f8ddba29b6862699b04f966050

    SHA1

    3512154778e3bc34e79cd72615c594e898153e4f

    SHA256

    9cc7b5311dc68b407d694b5c1dbc73b00b56e5a1e4df915cb0c5fbac0b7fa172

    SHA512

    b16e91d7c9f68de397aabc539bfbf8ea41382aca073ee9b87d9fdaa712966738d454b3fcd4d4c9ed5aaab35e497d7ccd1ef5f04abd8bb95f8d33e6139b7d5053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d0c672907cde7f211e5648ddc34a8818

    SHA1

    eb0322bd1ba4c78584212c63e6e19d4b35fae8f4

    SHA256

    083be031ba8909bf16413d9e01e39dfeed37a2b88bc0d42ce3f951541bf1dd54

    SHA512

    dd74dc3ee7f71002fe0a22378d1f94d495229fab374a7bd8d359bc25f91219d11c64dfa4adeb4da4d0e889d8e5497d2e40f8eb7526ba6ecd9887f976ae844127

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    31ef3c755f3243e0761b8f64b2f107e6

    SHA1

    4f373cfdb548f437b5b79a04a4dccd2e1c005106

    SHA256

    2c4f55abd522072535b1bd71b812e14002603712c7909ff8b05a0effbff24b91

    SHA512

    c6caad8b198605eb978f0621a586556dfc793495b872e255dae51654250ea017bfd4cc9467e933338f44a2b22b94baf667c6cfd0d01ec71ec0e0715b881b943d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73bab715265d65990efbaf5c546883e9

    SHA1

    a04044056bcac04e6121be941940fb501b233480

    SHA256

    d9af5a36fdb0b9a179ef90ec9a14a8dd81deddc336cc0ef119e79ca3498a0d12

    SHA512

    9c4eb39c32ffaa45a69fc0f6ee4f67266c3cd029696359b8372a5fa29adf1d79189de2e8a0fe8d082be4a21e042f3665d2f0afd3a9877464e7828994d00782c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1062a49ab76f78e87e2b4610db7099d8

    SHA1

    0e3cd345480950ce0431fd5906bb82f1b96bc6d5

    SHA256

    ff7ff49866a355628210102f2edf10536cc5e74474ecd9f5371e6f975c234122

    SHA512

    a4471c384025494193ef22508d7f63c22315a000d5526a467d175f174944225d19f023b1d4e0f7c119c1185ffe45f61b3c01d028b9ba3fa47de18991e9602a05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    983be0686d846578336ea1b55dd50f6a

    SHA1

    5aefb48b4cf8f4334f2df5d1280010f29d3b67fb

    SHA256

    89ccf78728551c5bf6724b8dc1d31731e4c019413f55b0370e2656ceab7c277f

    SHA512

    2238bcb01b942dca6238a585337beb7f496dbb8ef49c6cbf1b4335894cc8d15cca9987aa4853f811af76ee669774a44a87a7386bc87b26a987a370c7747b8c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c8c66e2b0f22851338000bb97690afcc

    SHA1

    5064d2b785d32481fba8b7ca68c89ba08ac7fda4

    SHA256

    eb3ce7d363a27d559b508ea82f7c57d9fa90e338d8870fff54d05cf012691886

    SHA512

    9f9260a32da18808d96375d0e1d2e2ac7203f8057238d965ff3b3a0cbbc845f2c66c7a050682933264b1ff2fe801f68fa71ace5e2c6c8a2c430038b802dc2b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66c99be8cebcea916f1f78dfbe4c8116

    SHA1

    baf4032a1e6f36ef6b10e5357cf8e63993f4ab8f

    SHA256

    dc05e9a55207e53b4a557958a684d9d8753137103a15ae9d39330cdf86be995c

    SHA512

    b1b917353b8255a6580b3d8c6929cfa2b4411d4d5e3880818916a089e655c83296dfbb746e97e9d5dfafb7bc9d232a43e11e27a2d6f08bfd125b46b8605caadf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ada0b294007ac58ec35ab515c681280d

    SHA1

    099f601d9b08a18063dc2dcd7da32557efadc452

    SHA256

    46488e34c3f54b54e6b5b72cb6f0b1b74bb9e7ff00061b10ba628146cebdab08

    SHA512

    d08f97c0a870d26e44fb7c24369078f6d2357c4efa6c87ba08d97ee775728f18c9943bed9a88a6cfb5387f50d349cfde663c770b5009f075022abd897e3e0b34

  • C:\Users\Admin\AppData\Local\Temp\Cab2934.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2A55.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/2600-4-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/2600-480-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/2876-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2876-5-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB