Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02/08/2024, 05:42

General

  • Target

    611c69111c159fb3f5f30ecb9dae03a0N.exe

  • Size

    232KB

  • MD5

    611c69111c159fb3f5f30ecb9dae03a0

  • SHA1

    fe60151feb5cf19f725ee20640987134b4345191

  • SHA256

    1f7bf9df9b0ad3779c9d91448fea26db82cc6b06709c114c953bc6d512b32577

  • SHA512

    2f411f85c1c3b4b11a8f6750d8b885ea74b047d689366e6fa70e5d537081022799459a75d390c0af976643a3d6f6cee78cd90916f52e1335e91c8bf03a176a70

  • SSDEEP

    3072:Q1i/NU8bOMYcYYcmy51VRgiFCpCIXUWOLTsEsigcL3P6xxc1VOz1i/NU82OMYcYU:+i/NjO5xbg/CSUFLTwMjs6oi/N+O7

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\611c69111c159fb3f5f30ecb9dae03a0N.exe
    "C:\Users\Admin\AppData\Local\Temp\611c69111c159fb3f5f30ecb9dae03a0N.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.ymtuku.com/xg/?tan
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\WINDOWS\windows.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\WINDOWS\windows.exe"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "c:\system.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "c:\system.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2936

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          16b2161802d34d99937bac344117fc83

          SHA1

          dfe70d56d5669ac3f92856af85700f5c6b8aed2b

          SHA256

          261bbc6d5df04fb317bcb8a2491a0d6c1e6f78e647efa7fef0d6c70b4dc1bb9f

          SHA512

          2fd1d35bc023ba2b3cfdfb6d842ef923df1d4cfd2ebdb88fc06b4b8c856f792e7dc271f56a3bdfa6fec1479bc9ebf04addb7ea170b02560819ecd4ddd9144f29

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ff1c7b05d7b239c019c2d10801cafb93

          SHA1

          b923a2a2aad933dbb2e3093bd1d4a89237b3835b

          SHA256

          2393d223086e54c777b9f301e5d78f76709a0ada37e176acf73cff3e96e60eee

          SHA512

          dbe9e55ae7238f003e7b2affe8c391ec442171ea19bd3cfe2861604e2ecdd2650054bd0c7b9eda6f8d1ca3fe1e722f3c9b32d2758dff4f17fb8fed39902a2e2c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cec0fb6a8da94058241b5ae41c20574b

          SHA1

          e2269c31332b60869ebb8bf74affdf31e3c5e1fb

          SHA256

          6e86708b051a1ee8811c8aec00b26dd1d1bd900df4d3c6e1a411d6e7c6000ea7

          SHA512

          dfc525256aa962473a8c84531e9a394ac527ffccb86567acb7b5ff9cb7cb7086b4e045abb958d06096c0a2dfd64d41234a8119d3bbedfdf2333b74b0c10faf93

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cb2f3c8466d65c9b2063f7d16d2242d8

          SHA1

          0fecab9bb5fea839e52bf5efbf15940d6c776f54

          SHA256

          31563a61753046c6c166cbde2feb4655d5c1819f32a317a69821f9f4bd5a63cd

          SHA512

          d571f2cdf20b7fbea72e82597a9b60964c364498a2f73390177b24fb72147ffb010169ce2418eb96e3022d5959be5ad7da37bc8bdd3e9e7a9112a4f4ec974db1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e2b1fe2b95f38dcb63c717a3ead1939

          SHA1

          a97f413b701a8d71a72e2ca0fa46d8abff6f9edd

          SHA256

          da2b467223656139f1d72a9961a15171379e7ff4c2014fb6e042cd71b2203e34

          SHA512

          c9a26c20e0eee91657f1c9e76a7a7f2a3938e965c1b76f03efab469c9bfcdc1d4de657385de8603e40683ad7d51eae9ea69714b6c96fc1eba1870c92f21a79ca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a01c61314cd503deef70f948ec04d67d

          SHA1

          415d28f45aba5e224bc3f4a52c17acaddc71ed23

          SHA256

          c83b15f9864b00f1495a8dbf3a49fae48076a59296b1fe79a38f59f5c62f67b4

          SHA512

          ed3ddf753b98d1bedd56138d6eea3cc5c6abbec4f60c736dea7b09500f32ae6c4bcd364f02ae307fcbde1570757f0e0204688e7566b286278ad81e48962b29f6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b2e44e05827cc44c4a32a8263f6983f4

          SHA1

          c6a826e4635078a8ee63adbfcf7bcedd76f7162d

          SHA256

          f7d6c9e2578ce1ca00b717b30e0b8185a56778502ebb863a4a0e2bbf2e440d82

          SHA512

          13d870b4791049013c1369d7bb81de10914287ce9bc5c9f98d5621cd10e8584ff557834296d332fdcd3e7201d4f47bc09bba764db56e07e62a0221d18f5868aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5c9d22412d7f2d34cc4e7655219bc9ea

          SHA1

          38265d068e48f5bbe09fc8a1d35f60a19adcb1ba

          SHA256

          ed2d681a3251103d5ab96347d44ddbc5b02607d4e28c5760748143e42759d2d6

          SHA512

          6e9957ab7f6dd24e9db16658f044cf49dd89643be3a1f1e55efd89e7b7ab9569dc9319f07d73ae2513cc0215d269c72d846a749a8bdb784faede44128569f9eb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7cb91094c5e5a49d43e1ecd0691732df

          SHA1

          ae8990f10b8dc9fcd6f4c089a5876298bd4ba80a

          SHA256

          15303b0206576b8228af808f7ec1350ca83c927353623375b5d3fa97af6b0631

          SHA512

          d830eee5ff70e0f6cf5c97fae6803b99181a265e485af7b73416da4cc11169fb981b1e4e0dac66816a8d65ce9c44bc9bcc8c9acc7c521f4064473e0413e768e1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2472485ebf69321ed73b7b3a5dffab3e

          SHA1

          00bd17d8b8a25ad820d902bc6474fb8d7230c131

          SHA256

          de823cbbeb383b33e0aca86012664dff84294f1cee9eaa7b01b35506aa784035

          SHA512

          bf2935a648374c17e919d75355f81aaf8febd548103a4a73817807feb8c552c3dc0576385534856ba8c5cf4212101a089cfc11afaaefc54e063a517050949a8c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          15cf518304ff9472621935a5b648c891

          SHA1

          ff83167e2c68f4fd80e1461b3ebe6abf604fbd94

          SHA256

          6d0c523c1f504145eeb41977d7a52d32646305134ce9c4eefbb30bca216c617a

          SHA512

          35401723205fa20f5bb0cb0d39f754cc3275c56d23ee9e29d91b608ac524597d324d57481b4ec0074200a721abd2e6a197525fe3d9deb0280657a07129170e85

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          726fb4b98c4f1cbd8d903db64c77822f

          SHA1

          a48cf6ff88943eea3c055c9ba38178da3d49b99d

          SHA256

          b221811a755bcd290fefb8ec0545f816d157f1445a6a30b17ffe5123589e3440

          SHA512

          9d6583d15bff3e3180504a7003839da5032fdc4b97dac1dc499ad59588c0aa46e437d817742ad78a7be25f69a9a1813753d754761263f646b151272dd208955b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b621637caf676a3b300d2525a4e00a18

          SHA1

          2bf8c324e2f11cae4258846f1f21889e382c4e9b

          SHA256

          60761bf8a97aedf14c46ccff39b9c264f3d7380d74787405d7622e880d2aa1f2

          SHA512

          b5668ddcc6bc51b11b7dc409cebe94fd9223b5612a2776ec7bb957f75d0ac4fa7d61ded5489673224ab62b0358742b7abcf54603173f9a7d9d9731ce5f3dbb62

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9aff01706621b6172d335a8f2eeec6ff

          SHA1

          678a4c6ac5a998eddc0774330f9953a8c64c70f4

          SHA256

          3a8d631195c7ebcfd5237ac406a2ae7ed1a948caf4009cfd4476d32d5807ab49

          SHA512

          54118b738ba7081b2037c764849c7f644cfb68df726f00be1c425bd5105cc96edb1b17a55dec7401898282d5bc1bec3847c259593224177c80c76d6a0123e27d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d113f691f45cb57615a2f1d678cce1fc

          SHA1

          e715e2a692b4ed358ce23b2c1cf56f71691f5c99

          SHA256

          0cfc6e2b246a9fa217e898eb13934af92bb92e0db92e5b815af152b979e3c304

          SHA512

          4a234fca9f1c14acf8d7fcebedd4da21fb389da393d840e07c67010dc4de50a2ef5000aa5a3c43fd2e7c050dd916348a9fc785f5ffbe09afcf2f520a66a401b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7da4d5a5052f5b9ddd6346d3e9c2ed20

          SHA1

          4e3262816c4cb9f5cfddd355c5daf8395ebea5d6

          SHA256

          249ec0feb2d323f62b10bc6a688ed1ff95319de57da809d580d6fb927d49d145

          SHA512

          5544cd01ea84d2597ce0dca72a82a60f5714516c75bbade9356af1c87420f79dc4be646c0354aad2a06463e8cb36785cfa6b8ad44e178d2272687331c6cc4dc7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b754936def043ba98ae6be26f2fcd13a

          SHA1

          0bdd37879455c9149723b034400e0b9a28e25296

          SHA256

          49c9f7ae9ad6f64a02b75edb940ce4c75f3ba98d96849a3851f5e9829dc7d8f9

          SHA512

          91c7b7d189556d2aae16108781a6cec31f9ac368de40c634e089c171d094d66de9a3ea2e1e45a2a914a1c8752bb56a02bd506d3724974c6b5a32bd54c58e69f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8d84c28efdc53cd24ab960c9a8c5658f

          SHA1

          10fe4d29c0bae908e2a2af68aef9e15df8c289c1

          SHA256

          5f98db02f4d48e3b60fccb5c212871f48074d44dfe5dfe94229ddc19fc40f287

          SHA512

          b01f26f7f91ff8c1b5218278cc3f6f1c724128769f37a6f34224229350ae12c5bddf06135e8ddcb10a8a0a8c4043047bebad0f268a821c65c3d55dbeecbc4f4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ae7ee96d71feeae9695d75bea4bd7798

          SHA1

          6d5748977484e993f299acea2aeba8a230f42802

          SHA256

          3370e67ab02d6e16d3563dc095a173991e4361f8f423b0e514a9057b67caca47

          SHA512

          a7870e7477c0b93e6aff629a6ddf20686921f96c72e441f0f1cf1ff0e52a55479e96ccdc1664e0b8f7d1ac496f82621819bd3a599e3aea18ccd67cf712aedfd8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          217e970f85c23b9d0229e00f60465573

          SHA1

          5ba649f77c2d615d7e733a857f93463b12e4e91c

          SHA256

          78a0b61c46636c3233d449d9e23c90f80806476f48cfb082dcb3a9f63e04455d

          SHA512

          e17e508783cf475244cbbeb6aec2c852d2674ff8bd003d70762462f37d38daa084c78da1ac2b7e44204bf701620f8882f0123857e26eadfb7b58e1ab3e5fe81d

        • C:\Users\Admin\AppData\Local\Temp\Cab4897.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar4946.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\WINDOWS\windows.exe

          Filesize

          232KB

          MD5

          664534f5a7d3363c583228a77a61f3c6

          SHA1

          b28737362098881bfa94af078af88141162cf959

          SHA256

          a1f5756a14729a3aa6b19a00db4b14763ef232a1dfb265994a4c2f9537b3420e

          SHA512

          fc2b9abc51abe3fb14c19b605f0a2c0c67686297f44b93a9c6660890b080c313af3775ad557ef23b411a55356f4bcf0d475304b70405e17e726191b5a57627bd

        • C:\system.exe

          Filesize

          232KB

          MD5

          783f0989603b944e855d2406ac875838

          SHA1

          0da9c8fc1a7369938d5b6f1aad7fd0fdf28ef2ea

          SHA256

          ae840ef244afc4b7b1a9dbaa23403611d66c917b16f12bcdade11c4f72dfbfea

          SHA512

          338b067fd4c8a15d3bd3cfbc96d3a5eb4de93693356ba95a57ef3e56543440e02754c83d9489accdffc7d0ca1aef419d3a6781c15c1a61fbb4340323b74ae8ef

        • memory/1620-444-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1620-0-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB