Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2024 17:32

General

  • Target

    kayflock-beta/kayflock.exe

  • Size

    253KB

  • MD5

    2ea6211ab19482dddf2b32fdeddfe409

  • SHA1

    bfb9ab42d59ec933d1ebb8674bc697faaa99a52e

  • SHA256

    7a25def99b85f8486606ec7eb4d52395308afcc930e7b2df23897022b1d6baf1

  • SHA512

    e54d8b6db035ab9274c3f3a00474cf19d1543eb19f1c8eb89e11e33ddc6d675648201a70f495e6ddc0da4d71f17f01e3f6d77d5264effe1f0c46877379933bae

  • SSDEEP

    3072:yczkitvo4BpYN/6mBPry8TXROLdW5m4mURh9OOGm0kqxidvA8qY:yA4NCmBPry/N2VOOPwxU1q

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kayflock-beta\kayflock.exe
    "C:\Users\Admin\AppData\Local\Temp\kayflock-beta\kayflock.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=6.0.28&gui=true
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2828 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3b853510cb7fc24830fd179c17c2e49

    SHA1

    7d72d03d3e57254717ac80b2d374884454240f0a

    SHA256

    28ed2b59f1462bf495f1f46c15949465f5927de74aa3d1c7312313d54a193a58

    SHA512

    8567d0ea076de2aa177bece59dac79f828eb812b6c224ad6064b8663f5d71037786abdcca91c2a0c99f136bc66bc98f8e30c66c0bd115375c0814a5d43a9c4fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c60fa2ff2fca5dae526499c20e6f8e23

    SHA1

    017ce8b061df24d6ff481727f89a2eb81dcb0f0c

    SHA256

    b1b78425d4af3fc5ecf6a2e36f10b9f7f2ebf00c0400cd0946f48701c5e61dc0

    SHA512

    74aee2d94e173d68cdff806a2c070766be076d5a2bd7f9e6d95d5ca1611d29eb2e6467960dafe683a379384f13a7fa0eff59eafd2d3f42881013d3419f1aea59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    44b23bcff90b90e7f30b42d18ac50645

    SHA1

    cb51ad3de5f42adafb587777e3cf4b519a22bfc1

    SHA256

    e9971eda294bcf33ecac40ab894e513bed9b6978a158c392abc9ab543419dca5

    SHA512

    89a1b5dfbe8fe0d15a429b52b4a692b04a7a61da0fc189b9ec5d3f82d87590728c9ee0484489af9f6e37ae0264f0b4ca46d324d81245b776d52f6810931b96fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12a92be3d6e53bdc76e58578c85630b4

    SHA1

    86ed0eca5ff27192372c5e5d0ecfec2e9e6ce67d

    SHA256

    664f8cbee9d567d275d77826dc44edb32e240beb0e6365922427b9f624cae8a8

    SHA512

    511cd1a721c1ac8443af911597709bd705e33b245e2e8b5d961451340f692c9e4860f5552f83dcc773a3b73945de0ea96b62e2440e505fd64ee2e29b460df995

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    790a8b9c039775f509d4a9141f9c9cd8

    SHA1

    9c379a08ade23446bd9b3979a042ab65e8cd1133

    SHA256

    de37d31ce43847ce56a058e04a05fcd0b0c91a4aff26981045aa3f5f1bf63b00

    SHA512

    aa21413ab229f3e3407adfbd78536552a96921faea46d3fb58a2847be5a14cf56372db78c891f87bab0828ede5580cb8f482e47b1374ca9e5371269a2e437bfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5fae59fdf8868fa8fa95eb04f97c54b8

    SHA1

    d3cb31b20dc2883bc097520643976c66e440dcc0

    SHA256

    5b41f4f5b212c137c89bbad488b17257e69e40b2936c27a6f2784a470548e1bb

    SHA512

    38a5ec3c051c473f8d073ced840f4d54aa6ea11b39a7c98dfd948a6fdc20650fe3b8b0b58bf18879bd0a7255d4398dcc0ee8b8e472165de52fade7280c28f300

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c759812e65928bdb3540f72fdf28cd2

    SHA1

    9762edc96bc4de91659a86930f0fe0bdb9521a96

    SHA256

    c7669cea6f0859305049f2b69114a00cdcddb4f1e983a5b8ae762f403e3fd231

    SHA512

    896a78eaab33f225be214c7398576d691c4d2612d5e4079ab949bdbc60965b16e2f38588aaafa07cf6389daa8c0edf92b29216d4f9a07b34e08fc5c115621b19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    909a88b13d520df901a367a7182ea668

    SHA1

    a2913b3ddc324a62055be7d2e41aabbd108ac49f

    SHA256

    b2126293abb12df089cd5bcd13c2c4899ea6edc5a1f603e07245cdb38bad3344

    SHA512

    d1dd66e58c3a48a6f8704d7e29e9826854cb33fc24070b34b976234bed611a1136cc5149568a5b67256bcde9a8daa1257fa834748a4661f3b69c4763e2ce91af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8413caca55229f710321c3a02e3140f6

    SHA1

    e3edcf69262a1c7e830343f4dcd3cc5953280550

    SHA256

    dafba0e09b49577c1ec6d58ffe0c185ebc948df58657eaea03ae865d9100d760

    SHA512

    0d2b1c04f4025cabbd75275993c17f080dde3ff53c1cd856c5f08c1eef5128e0ba755c680521166b330c113f62cec393fe5124b38b708cc4d0ae994399814eac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbcf6681e75dc616debe9579db0a3670

    SHA1

    8c329727a7b9831f4058c3abcc7fafae0a0acee9

    SHA256

    91eee3e763d0ae2c4755cb719089077ce0aaddc895e589cf13ab03e0ed140100

    SHA512

    c5721d49de3eaaa203810d74bcacca880992acc8d49d28063e7a231614107df700bf87e9c8607b01a49df9a99b1d7ba14e071b4309add52c21f7e5e6a9abc213

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3264efe8e3fdb6af5fa1ad3471767e88

    SHA1

    9679c2a759e5d24bcb6b1bf54a8949f0137949f0

    SHA256

    7d8edb7d95a5df7afff99a20733c79452609ea5bcbcbf38049f082f2649b686e

    SHA512

    b5572fe6e65c5893f5ed52f2c5d1bf735aac58cc5bf7aa6e072d14bca4d78d53ab634346b8b0b8984496a8002cb4c9f0722e259c04f902f5199d6030d90fd4e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ab4296d672130b27f7649716ffa6696

    SHA1

    c69f19d0c6f1eb10f55958b8fd51cada14145abe

    SHA256

    739d96b01228436eee4d321a5a05fbeafd4223ad8eee807b94d1e4f97cf3383f

    SHA512

    5f1a26dcd2c7beb2818eaa98ac3a01d600b9c8e9fbd393a0ae3825b94eff10acad81862918bdb811e7f1d010b4fb299333a55095300f7bda45ca7d574fa87ebf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8c293db67d96e5ae708531842fa2df9e

    SHA1

    dbc90dc8f006e414306a038da381574ac33a813c

    SHA256

    385cf499d7a2c4e719743976a39f1eaf0434eebcb5ae8e2b71bc998062b9ba6b

    SHA512

    58acc0d5b3665914d1d74de7bb83592359cddb9d86600311216250b8182208c6cb4cc549c6cdf13e992ee78b39ab6d4f79d3ce7768a3265af681631f59bf28e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ea5d48c28a387ff922d1df10ba2ff59

    SHA1

    56d52076398fae0129887693366708f2e7dfcbff

    SHA256

    3319619712206150488a98a5d7585c5642c366e50f95f2351cb9e04534334f2e

    SHA512

    63218bf8252460dde78bff5648f1cce5902ea973f67664547f6758eb12e29044ab68b6a8af9908afaff53737247a3f9d6a8d6542f499474a82a6af404e733ef1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5bc98cd5b07ee3fddaf0ff3cdb0eca50

    SHA1

    6c68e230299d5118c5b98bc4818951f96568d183

    SHA256

    4fab006fac3068bd64e720871198979f3cb390ddb8264f50153092e67152b13e

    SHA512

    2cb826291bfb4f0b787fc380fad2365ef732b0e4d915e1462352ad7f8f7f6c694daae5899adff3e7cb479407dc28c9b2a5914ba0240c9162a36847908944a7fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb445a1277a3f93b1f570bfe4d1e8c4d

    SHA1

    e2f23891c24e70768537d40ca13db052490f5f90

    SHA256

    33865e2bff61324b6f02ec246c3489c04ccfb155d5c19ad86a71372380d749df

    SHA512

    f8d10588bf851a822b5eec1f6d3d38056938aa9ac1445b99fbed38f582c5dd7631f4b7bee4f2b41f2a1ea0c225e122fccb81be10cf36837a200720807eb168f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3cd24d46d3f3fe7a1d642a9af221b3f9

    SHA1

    31f1ef9de06b5fedc962a91a01966b48531f2412

    SHA256

    d5fb6feb61fd9e3b112993cfbe7d618fd109cbcfff33d1206795ccf245c438db

    SHA512

    a343730c2ecd82b81b51ae1006ca54abefbcb0ae37d6a65f4a3808b1cf464363c4234fcfabecbc8f3de7a8f27fddb19b344d4f5bb92249c6834b3c447c0f5c46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bebfa1fe4ae257fdaabf4fd28e7effc

    SHA1

    7dbab0a7ddce8e53f2e70ecde53bd739ed5d702d

    SHA256

    deac081dfffc5c6c4790bd9ef48abf76325ef8da2b0f7a19541ea24035dd48f2

    SHA512

    125d6620ac1e96225f67fe59fa52e1ed4fa05c98735c46d449a139e44494bfd57e2fed2cee9a5a2d716935e3e9ab32c314af1e86d78dda3b9c7ffaee555a7657

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a86a6aa43502464745efe536e3d529b

    SHA1

    498cd811b20e972569ea91bb2868a0ea9519f67e

    SHA256

    33b5266a9396d3a709e4b0d0c6d05cc958cd6a55edb9b2e227d92d0266b4589f

    SHA512

    a56b127cba3b195d231601b7b937d0cc945859dd70004d1ecb3ab40f63933f5e692065b4064d8bd53853b09005eae9555ef4ca00962e02fe8ea9237319e4e7bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43ec1b1517ae3737ec21aebfb0f1461b

    SHA1

    f3ed22825b12c9f3a1547048680fe10fc1fc6b10

    SHA256

    99b57f07d203219b40b8ad8bf06699d5686ed744bb6eb000dc6750a515495ad4

    SHA512

    7010066f4788de5ad45a2894ca165009992f1d0abdb6373783e5ce9193ec21808997d69571287233d6836ca65f232e52c8901ab20980c70b7f2cd968078ffb93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e189d4ad76db05a18f8a9778949bb01

    SHA1

    e1b0dff65571fd97f75c63546b557e6e9d7975a2

    SHA256

    ef3e193578d72f6aaf689283870b617365fc059bd2022198c1587d68de438e34

    SHA512

    eb6c5648d40c4ecc11b50ae97f8d850a9b9c18e4a63c7cc6f8dee2d811b52f3a78c248e83518984541fe1dd295ccf197b875760fc6632eed577abe9b3e6fa511

  • C:\Users\Admin\AppData\Local\Temp\CabBC6C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBEE5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a