Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 00:56

General

  • Target

    c7473898cab36024d629c4250dc75c2b.exe

  • Size

    359KB

  • MD5

    c7473898cab36024d629c4250dc75c2b

  • SHA1

    e0b3dda2a3b33fed6f3987c0b46c459d8d585d2b

  • SHA256

    55cb40f542cc5908da071759348396a3e5cdfc5187a68231fbe64504ccfaf41e

  • SHA512

    376a2eca5d64bb8f3f4f5faa412fefd134bde2624c61875cc47cf213106e6892ea9f9ab86014e13c7a00061dab8756916e401f16deccb4863e584cf6852c04a7

  • SSDEEP

    6144:jN4TPF4oSOgFfFoSeDkXSmuWVhc+zQGA9I/0UTla/ZQEkl808LE:xI94oSZfFoSfCmnViN9I/yIb

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7473898cab36024d629c4250dc75c2b.exe
    "C:\Users\Admin\AppData\Local\Temp\c7473898cab36024d629c4250dc75c2b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2832
    • \??\c:\windows\system16.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\585D.tmp\system16.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\SysWOW64\at.exe
          at /delete /yes
          4⤵
            PID:2384
          • C:\Windows\SysWOW64\at.exe
            at 1:10:13 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
            4⤵
              PID:2444
            • C:\Windows\SysWOW64\at.exe
              at 5:10:19 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
              4⤵
                PID:2352
              • C:\Windows\SysWOW64\at.exe
                at 9:10:23 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
                4⤵
                  PID:1952
                • C:\Windows\SysWOW64\at.exe
                  at 13:10:33 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
                  4⤵
                    PID:472
                  • C:\Windows\SysWOW64\at.exe
                    at 17:10:43 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
                    4⤵
                      PID:2140
                    • C:\Windows\SysWOW64\at.exe
                      at 21:10:53 /interactive /every:M,T,W,Th,F,S,Su c:\Windows\system32.exe
                      4⤵
                        PID:1632
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\mm.vbs"
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1976
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.sratim4u.com/adsupport.asp
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:320
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:320 CREDAT:275457 /prefetch:2
                        4⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1672

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                  Filesize

                  67KB

                  MD5

                  753df6889fd7410a2e9fe333da83a429

                  SHA1

                  3c425f16e8267186061dd48ac1c77c122962456e

                  SHA256

                  b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

                  SHA512

                  9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  424e8b22c72f5b814ab53eb9d5514360

                  SHA1

                  815b8635e56ea35ff0aeb905aed496583b747dda

                  SHA256

                  1357dfd8ecc550e465c39da0181bed4135c3a3fc0b3b76f130bdffa7a66fa8b5

                  SHA512

                  730eae2a436b6547b750ce7ea15f5eb104814a6aa0305a2b396142bdd5e9157fd56b30ee33565a10a48bb17a0e5abb85cbc1e1ad87e0140a8184378922e8ef77

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  3b74bbd53ed181b2519d49996f6aadba

                  SHA1

                  7097f5ac780cb55c8c2f130d23652a341306fb77

                  SHA256

                  d1f8439f7ac13b24573b5b7ce02c0acd8c6c4972645baa8a8b4e8d3c7766034c

                  SHA512

                  e3fe42f31c9304556fc9fc1ca4a7f0f963d73fb6d25ffe90de2d4f333a07468b7d027bbdcffc638a70ff8703d9e5f884122536fd5590bc10b0718beef2ac757d

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  1ec04fd75b888da8d1673719e48b53b4

                  SHA1

                  b4891b50ab14c6348103e6e3744f26c8a17898f2

                  SHA256

                  42e3066478cb8283fefa4f17eb46a8278832e8dd0790f69d77e95e07f24fefa2

                  SHA512

                  e98f4b72df1747da898bb185793a68bd097cb699f37227cf7c12188f3796577e9d7f127fedf15f0646dc9236844ced4d0e38ea4384b45fcd340b26103f8f2689

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  562338103c15459e68b3d56d5b28045b

                  SHA1

                  3b6c7ea072c167a6a8736e82a9ccd26957b76ed5

                  SHA256

                  ae0f3c006d1350ce1770804f679765261265d5e0e4029bce40f6709eed7cc3f8

                  SHA512

                  722a3f3f3f7fd524e36734e1a2787b5c4382b86e8a5ffe819f2fe38520148cf076ee21d02d047c9cd9830d013904d6e4c78347f099611c419e723749ff3ad398

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  5fd5c812e628d73dd28df1d84b83260e

                  SHA1

                  6cb04fa70acf11ffca2e2d8e45fe45d76f223ef3

                  SHA256

                  c6ec30d03b911f20182fb23ea19ed20a19c73a0ba71b416807b7734ac9f447a5

                  SHA512

                  b6238e012a042f957a52a156ce38e2d8d62170da3657a5a5da07db03e6f2d2b9346c83bd4d4b377e433e4629c9af7495445e5847ea357bb3b2f5bcc7c34c7aab

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  8c882c8a5b0362157d58bccdda316ca7

                  SHA1

                  e774190c0dea5eac446f4a8450fff44472012685

                  SHA256

                  8db316186dd88c0d31f51223d85f1cdd739a0fe0df9b6ceba9579fa3d14e65b1

                  SHA512

                  5adb61d01d73972706b048007478d128677f4778b1353994a0c0009fe3268ee30b7d10062a7c58067309f7af836b6fe615aca0e2e65ea4d5f67f01c68cbc76cc

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  2943f23362f179cd7635a1f2863df294

                  SHA1

                  d9e4443cc29ff7a9c1ec20c9fbe43576e4e93d3b

                  SHA256

                  c46cb6d32da64052f29e4a53b6fa8f1b4edb35ea8a09ab68ef6fa8843964b505

                  SHA512

                  e79e57304a8810aecacc85358ecb84e49e55825b92dff26ccfbc70496df8b74f6db34f00774e906de1a17ed4cc2c029bc9266aa56d131a5b5e9530fce0a3c1f3

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  6e1bd8a19f06121403e2e212e9b3339c

                  SHA1

                  57312624896d42b12c8429d226e8f50c243e96e4

                  SHA256

                  dccd4da08813cf20fbc2777b0265b92e4f8a927244c4dfc4ddf1755f2aa67575

                  SHA512

                  e5e2527a86ae9b3a8ca22df98523ea7976c13a8659943af5969ee2cb6bafe6bf95c11853bb3036ac9f15cf625d665df4bf1ef3b133bf1e7546099aa2bb880868

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  c2f673e74165975700c17f509df71eba

                  SHA1

                  a282cb7508847e86b225b066d38c2d58abc272eb

                  SHA256

                  2cbd4c69850034ddcc9a40b927c43e264f671eec95b0c12b9c6520c95c947b61

                  SHA512

                  cf5c130cf16e9ae80a33efb54f3ab2e08827c32a5083512da248dfd9b9734d8bee96ee41679937bf97d8450c00d990d1baa2f9803bcf881b0115f12e3281cc97

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  76030ab9f85258d89bd34d1b1e1499f6

                  SHA1

                  150c76bd67f23ae29b74cfbd7db23cc272410a89

                  SHA256

                  32fc77d1455200fb320065fa9c1a6ae47edc3cef01d1a4c16044edda7eefdd8b

                  SHA512

                  aef09023166e706e93e0383608d8473e8f2b4d2ec3451a67012e8ffd476ecca9be57294593bd15043ef3b160a09288901011b531d7b0f66178df5e5ecc02914e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  7a99fe2923c3c6fdfa5196ca29595f2a

                  SHA1

                  c7c78e5d31b5e9ec9476d19118e25a833f55471f

                  SHA256

                  c9df9a1bafb4b6b519352a97b53abd32e1fe6d93d7a64c6d6943cfb5dcc7ae09

                  SHA512

                  65046fe6ead08ed5583dd8663901e17ccde7bdac1657376909e57011b5d27f62d2d760453464bfe2d8e88d917cfc796451edc0e203af6994c327eaf7c226775a

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  510803a111560d1f93ba1c35ef195443

                  SHA1

                  e82d54755fa2f880419b5fc0addd5f5fe4f20a70

                  SHA256

                  1c0333a68b43518448c7021fb699c2c3bcf016d10f6e32d73e9a62e1d8484e43

                  SHA512

                  e2d585eee6a5d76a5777c9d4dd694cf97094160e5930d427cd58fd092c93a6bf5006332ecca4ed0a42fd0b97e87bfdf447887ba931ff3b137fcf84e254572eba

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  344B

                  MD5

                  48fed0d6ee610f93cbdbabe5a37fc9d0

                  SHA1

                  d75f2726b7d85a71bd3f51c9303b782bf2c749e1

                  SHA256

                  2a702276d73eb8c446ce8efa39c36dad122db0a840ac12f8a443f00f205d36c5

                  SHA512

                  136c4690d1b5d427d778e22e33dbda27f1db0cedc7d677368e5764f4d3fe0d3bb488debc0914374df2f7945b818efd8959d11591c8433f4b0addbfee5ac50b7d

                • C:\Users\Admin\AppData\Local\Temp\585D.tmp\system16.bat

                  Filesize

                  4KB

                  MD5

                  ad6a993f0eb6c3d6c60b1ce366c18311

                  SHA1

                  8725588d021827bb6a4ab434d55020377dec7259

                  SHA256

                  f1be18b37fe2ac144c80ea14689ea4b0c1f2e86c0a02b8495a89fa3bb7b5bc6c

                  SHA512

                  cacc12bcca23bd90ff389581823e2261547fa104a1b944938635abf9e70923b5e41a722cd94b8f4e9c72b6d93442e2c8243c8bdc0ab1c6e5e23f6e9c25fe0612

                • C:\Users\Admin\AppData\Local\Temp\TarA397.tmp

                  Filesize

                  175KB

                  MD5

                  dd73cead4b93366cf3465c8cd32e2796

                  SHA1

                  74546226dfe9ceb8184651e920d1dbfb432b314e

                  SHA256

                  a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

                  SHA512

                  ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

                • C:\Users\Admin\AppData\Local\Temp\mm.vbs

                  Filesize

                  279B

                  MD5

                  dff03098c730354818240b877e8fa41f

                  SHA1

                  61992f3a64ef2881d462e0a88595564dc6219f9f

                  SHA256

                  97f16a0ca1a6560da6bbd60b9a1045b28fc7cbc451d41d516489b8a34c6d3287

                  SHA512

                  6134f564c7e7c65a5fc303d8d62641861410a8aedbf9657b1d4626d16e36e59689e8e8b4adb789ee17d457dabfd35febcd9f5db0c2fde84e14602f30b0c95896

                • C:\Windows\system16.exe

                  Filesize

                  83KB

                  MD5

                  7db223864f91cc8afcf6d29aebb79dcb

                  SHA1

                  30d6fab4c59282f591519d85d289009c3719f7ff

                  SHA256

                  0e2e55cdeed033ea13bc026e38083f29dd0445767a87ad9358d3f1c2b2e260e2

                  SHA512

                  85ceaca8e3c27eeeaea7458eef166719bbf9eedf2d6e8054afee2c4f13ba8962ca879bf62e1253015759dadd7b6ef91e4df47b220343ab80b0725b4db8a60d9c

                • \Users\Admin\AppData\Local\Temp\gil5744.tmp

                  Filesize

                  172KB

                  MD5

                  685f1cbd4af30a1d0c25f252d399a666

                  SHA1

                  6a1b978f5e6150b88c8634146f1406ed97d2f134

                  SHA256

                  0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                  SHA512

                  6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                • memory/1976-41-0x00000000001E0000-0x0000000000253000-memory.dmp

                  Filesize

                  460KB

                • memory/2832-4-0x0000000000220000-0x0000000000293000-memory.dmp

                  Filesize

                  460KB

                • memory/2832-0-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2832-55-0x0000000000220000-0x0000000000293000-memory.dmp

                  Filesize

                  460KB

                • memory/2832-15-0x00000000002C0000-0x00000000002EF000-memory.dmp

                  Filesize

                  188KB

                • memory/2832-54-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2860-52-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2860-27-0x00000000004A0000-0x0000000000513000-memory.dmp

                  Filesize

                  460KB

                • memory/2860-24-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2860-53-0x00000000004A0000-0x0000000000513000-memory.dmp

                  Filesize

                  460KB