Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 21:42

General

  • Target

    afrsu.exe

  • Size

    13KB

  • MD5

    b2f1725ad4a0734f7375a299bf77a160

  • SHA1

    11a1841e8e6ef71dbf989c9cbd34cb12ae217314

  • SHA256

    826a7d833d15fd5aad6ba9698456144d0c77ecb7c27d9801f8c83d1462ad5fc4

  • SHA512

    6457217f19c283308382877ac22bc9b76bce36b994274b45f0ff68a6d55b2cca9410247547844342601fdfe442af2a208fc89fcfd91c1f98e1442aeaa0e25e08

  • SSDEEP

    192:LmP9dBH9j/sAacftXQen27LDxe/vPp5elu7Br9ZCspE+TMIr3/bjOg+vtwJrx:gzacftAr7Hxeh5elLeME/bjT

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afrsu.exe
    "C:\Users\Admin\AppData\Local\Temp\afrsu.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=1077
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5325e407818f9b2d09860474dca4098a

    SHA1

    5dec6403d1b55bcb6ffb12e5ff0ab0cf0da3e56f

    SHA256

    04661c38c39ba47aef06799b1748218f16f0e23b76ee8574d485b9749897af89

    SHA512

    d3cf9b0ecb0bac50c61118d34190e6e0f8f134f1317b05c9e966a198fa9c69b37ab47b1f40ef84cb37aaa2335e77c89f8d0ac8a7d1a3a48f06c4944d5850cf6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    72b2ee2915ba170e75f7006429022ca7

    SHA1

    d4198f17664e215829f75afbe163ffc0a006900d

    SHA256

    ea8f9900f25b0c2f185dcbdc65b326bac3e5e52b544779359e23847cb13bc32f

    SHA512

    6c53a4950ec74e95ab80a671d0aa5fd6af17f003d4862b6b8a5e52a6b3a04b3a876b30a1d0bec17771b89586b99b0e1a10eb5f623bc4c3e757b1dc9181415ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    09e8e2eed1cea5d7897037b4f8d0b82d

    SHA1

    86121ba5ebd96fb6db55911b449289b5f7f7c09b

    SHA256

    c3f6f86706809e6c60dfa97db02b1664735eafd203fb085393b3e8f2a7efe347

    SHA512

    453324f82a6710fd49d2a4f556873daf18025a2cf225d2d1ad5ada0141e4ef2030d3157fd4297c394341df96f773debe3b893929d49573e96a60a69aa01a91dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    454bb47bfa733e9b27931d711df9e3b8

    SHA1

    219a1ce2953e3f7da6c3223fd931d88068f3137a

    SHA256

    79b5c03a837bfae1860a400a62968ff17486a08e55e3ecfe797a0cf2391bb5e1

    SHA512

    3920990423a3ae037bc4079358680c38d2c6bf1a1f1bd5df5dc66e1747c78c10c3e2e8ed21b681af6078f641f041580317921b9f3c0202b710388a16a5a0a8cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c12476067c8bfc3ff6eb0c09f833ef2e

    SHA1

    5547a93e05d48dee1c483fac3828fb7dc9df2379

    SHA256

    619e32319b0609d531687b8c4481f740d21d089ae701754279affc69fb3cdf25

    SHA512

    5311dc5349e1c8f8a69945dd1fb4c849088a3d094308f783319e206283a8608c9c005c15dd6e6aa1321994fb5d3f713e5700b1b13821bf9f44ba8019b79fa6e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1237c7751df7a26879df536b2c47e37e

    SHA1

    1faa0cb14bd857f55f210ec3cdb607f1f4bc41a2

    SHA256

    4cafd29b6e44bc9990bc45eb39cab3e571fe778f9d7f887ce6879eb228c58df0

    SHA512

    8af4b1e68eb12f9c85cae6712b22ce0b88d006c66b6512b1c92ff4f10197ee1014865ca2151efa0a1c34ad9cc91dcea14992a6e7924c5cbc20c659e7678ede3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    62b1616899b9eee1a1b5cfd3cdedb4e6

    SHA1

    3145293768a41823adad32f23fba1de7a5d126e8

    SHA256

    02d0f8be582e602a51b623434a2228085d4ae964323527247e157cdf72fae426

    SHA512

    83ac628e521e96f11d990fb4084d67647c262079139f4472aff0f9dffdc622f4f4ed3b88126301044ae63e2b086bf87680d58fe7f661ae269bbcfa5e487b381b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f5499cdf8cb46468d93b09b30d4579fc

    SHA1

    aca70052db2e2e55349e2630984e2c66e465fe4c

    SHA256

    fa1fb7b1912cfc8516a2b248e82566e2861fa8c908b59391a307e66189076976

    SHA512

    33f91f57feb9fa7aac453e97fda8507a71f5661b079981c1e4654c56c6c320a8f77ef7e2e2173cd41b79c1b69bca42c87bb8a3534e4a5bfa740fac18c6e2d585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    72f10c5d978551b92219ed1b2f3c9e39

    SHA1

    f6e2b499c84c7765e21258231e63f4501d5c331c

    SHA256

    83462030239e5b59a6b4b2bdd34d345d8872d6d305a0ccff2d9807fa639bb99b

    SHA512

    0fc7f85fcfe4cea1b31063dab70c40ab89c1eff8a832a504f890d6e5dccc5a7d266ae7d164d10588fc6226816f4d0ecb47f56c2beec1c2ba63a0305191fc06b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    15b96c5db5bf2a768b88453c236c8175

    SHA1

    04e81e1e36352d6e6f985b772c439fcebf39574e

    SHA256

    1820b6bfbbf520b345b8c26bf37aa60ef3318fb57b98559475ec020e7792ca59

    SHA512

    51ba97b587ad6687be14a3e9de87e820a40c7885def6c3314804610b9bb6d601a2b98942f050fd07e80cae2df1402005c76531f8e5c8bc8f79a6b5a822960b7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    ce6a90700066e3f0f2890b00729bcd7a

    SHA1

    e574be8a8c6d21907a417bee6ed11c30aa0b36ab

    SHA256

    01fb5f429332b2c2aa9bcd292837a25ab72dad92aa72d3f92b6ba4382e2a0bb3

    SHA512

    8718145a9e1aeed457ac38a8299bf3acc0100dfff11b5e703bb3632e9270fd4b1bf9e94c3d904210c3c73edc3f8a5fdfd2179052299381f5fb84f2322c9b04a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    93e481dfd96b42edd4ab3569b4d5ebcb

    SHA1

    9440cbac88751d29b240cd9c2345dbea6f878579

    SHA256

    16d5cbe05e8f91af69af3cbb8e32f058e1d111d391b3b8945d49db1244c96b39

    SHA512

    a769c1bd7e5b2f8c42368f29edc3e27ac5f34b1e4e54ff589a1e3435d049893552da068210d497e68d924b6a0f33a6a4d88d2208e8eaed3d01a7b6e96d4ababa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    094f2c08848415a6ab213509fc919322

    SHA1

    1ed62d9ea1d76ddada4921762ec6983d10a12bc3

    SHA256

    e19e8c5c0926f36eca860716bb411d2b19cf0ef0106df863b6bf640c754e6e5d

    SHA512

    f61b784c04484d5ebf30cca3430693485e693d96750cc7356e1a373ae73718e4a5c940692794b678f912985131bb013f5ddae78dd9240ef378e933063218e0cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    afccdc12507c71004e1e25975d0eff59

    SHA1

    e545961d73c7a156be0ac65fb4b1f332a090fac7

    SHA256

    4e70c99ecd9c68487c7f837841f69b1b676dfb85453bc768ffa259c49d26da68

    SHA512

    be1114e55bb2ada5547f7a231fb47a2f3b4b5670d57e3833b0767fa7abfe536f5dce0c9447d159fa3fd03f64834fa8052b741522e82bef6ba41f49d5105d8086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    c2efe1551334d93c35765f1dba4c62b8

    SHA1

    26185f855fd2312c10303d5846de3685a048f975

    SHA256

    49a723c3cfe895364dd514afaf829d291058fb220ab53253c88c25b6fdd19324

    SHA512

    4e689a18e58573d6713e123ed6aaf94af053e0d2130f5499d711930c63438922b4487eea2c6e9d27991ecd7d85315555f51371fa01c6cc40d639f1500d277275

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    01098a1ab0f76974cada4e461c4ba6a7

    SHA1

    901cb289d52f4c36d28a0b706f5e2b10f9a27fd3

    SHA256

    ccf4ed80b259f1b4739c0f1f228080778c6e89fa21ff85990006d71b275411b4

    SHA512

    ec484ce6c2eacdd9dab941f1bc6afb3cc728f0f4928ddbf32fe9df8e568f64cc8e540de1c14bfeb39c565a7135b46ed43fef00c1fdfe29a046526c7f9ef07587

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    52ecf4dd52e728bc8a46f65833b3f3b1

    SHA1

    7c9b87636d3a58b10b92037478f49a22d755275d

    SHA256

    6e449ac04b3ac43581a2c2619c9c2f800b4ff3dc648fa1aef009d42e30bc5f72

    SHA512

    7ab77665b553e965eef32a179776dffde3527cc32fc8d0983121c7f21ab0c2ad8b857d6f7bc89a9b2e9d9190580ff18637476111168e844b6531a64593419032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    f5b7094f47acd0a64c6d255e503df70f

    SHA1

    d48da26084db6ef75f6f5086041a509e7e2e9e5f

    SHA256

    4966b1d9b110bb09ce89c9bc15317393d8038a0ccb3a249e4ce5560b563ad275

    SHA512

    febf059fd43397951d1f7d7e06472fc732a8017048d04627370aaac4447d6fb7812af3e03f4ee00ddba0af2db7909a730394206370cd552e778621d4342d181a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    b0855cd89c2443662e70b7a26bedc462

    SHA1

    433d6dc8fde83e161a8b729cbad010916b22601c

    SHA256

    7bc9f1715421bd37a039fea5934d6f5125073df8a177014a21d266ddae19533b

    SHA512

    c2c271da123e3ff4abf3f0d50e410df3eb2e44155845eb40da99432b644c85b2b68e42ce4cae39a7a9b1683df26578933ce3a706427a9f7e2d628b650f0d1934

  • C:\Users\Admin\AppData\Local\Temp\Cab7C1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9A8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2632-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2632-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB