Analysis

  • max time kernel
    66s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 21:42

General

  • Target

    asu.exe

  • Size

    13KB

  • MD5

    d14adfa81a4e2c68b972608a6e695395

  • SHA1

    954a05c56c9836402ca24979536e57d3c723c237

  • SHA256

    77ccae5322443acf2a9bada7212e537a28b8d008fe7f2f4dede4d12479423fc5

  • SHA512

    afb5ff3c48253475143e15ee710965a13ab7943d05c695c5f07987c1af5a8643f65f09fdd40efbfcaa25f49bb0e102bdb9f44e098a7b316c775945e14fe83412

  • SSDEEP

    192:Lxy9dBH9j/sAac4aVSxjQen27LD9yTEGr9ZCspE+TMwrRmK+vhOr9TuG+:2zac4aVSxkr7H9yw/eM4mETG

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\asu.exe
    "C:\Users\Admin\AppData\Local\Temp\asu.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    826f95d41ef90b2e766ce8a790652809

    SHA1

    fbf151dc361b2ee2f856bdb7a3cb6d27cff3fdd4

    SHA256

    d9d6b7edcace122714a6eba5036173a2ec2b8788c55e9428767b38de9213183c

    SHA512

    d6ee9e8fef6e1a15179f699984fff5f50d6d5c8db1654292aebe0d6258bdbb671f85ffe27cf0006f8443c9b9c8f267ba71fab0cf3671078ac0334df510732ab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f9dcf525e92f78c4158d1ced7a69dad

    SHA1

    65f88d398f6ec5a4c35874e821c2fbdf1f899d0b

    SHA256

    1b44713c311ffa50dee28c2cff1e2a26e3ac2030e50f4c359b2c99c90f59dc2d

    SHA512

    bf3f27fd0b2e5fb6ffab54c12c90a1070733be81efd44fdb217e919b4f664d01fb56ad6bf310677af3dbbcfde831599b6260615540585272bafdaa83ba9b3343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9b4754edd3cd5d68d4110dedc36fdbe

    SHA1

    cbd93d926d4c1460730e1b24259f0a564ad7100f

    SHA256

    5f78dc807e74b91ba08bf892dc6fa550653474b00c7857fe37dfd22ec253e191

    SHA512

    271c715ae3525237191685526bc426baf3a0b66f74309db247151b2c32db856db62ce7910ff5a80560bdf36b9fdc9b5e7e329f3e095ee396aa91048fc3678ec0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9835a848bd5ab82c9d0a96defbcc2fb

    SHA1

    2b591b15105c26411182fa7d29d7f0f11b113610

    SHA256

    47e4d4e47ed4589fe574b9c382a8b8e8df4da35a5f4204ac162426da892bf46d

    SHA512

    52e5a2a404028c206c5fca529c2b37814922b1edf028f48a200c8ebd0334dd5ea5312db1ea70c381f748f1da1f20ea9697417c6f8ffbe0b8eb48761c6f992758

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c77fadf8d328da07ad1556a66680bee

    SHA1

    56375bb6049d587b55beb4ace5d15a9c4e45e3c7

    SHA256

    d4744011010eff53129a7f9e491d3f0dfa9f393699e6dfd53a93f9c6b95ac8d5

    SHA512

    a1e9215fab02cfe81a5824c4f6a0857cd12dd8986a516afce067c8c1f72fddd2aba6e1eab03978c29abc8cece2c55447d571ed3e7ea5ed5267c46fee948724bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79f9974fac02a8c05b135ca80db34c72

    SHA1

    59c8afe21765381d7d4b514784fa6b537339fca4

    SHA256

    de4b7cccef40737ed646ee75ee7c0e7abdd44f25adcff12352aec6a93b3e8c19

    SHA512

    271624cc43788ea0e3bdf4ad5f462ed82323d4a3fabac49118512eca6e6d8f2697a8968c08d27de09a300a81c038ce98434ad9cf6f0010118a3db128f310ab1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e29afcc22c1bcef76f1f65544d0eaf4

    SHA1

    6e47133e5daf2f2d5aa5274a7eaff9b33de3a55c

    SHA256

    ec63847107c2708e8e0ae8a95abb21879956dd6893ca2795446cc01469dd80b2

    SHA512

    baed6883b15be1349e2fb381cc37cd59a1fd11e67cd5fda244d078d083e6f53110d46db87135870a1e82d454a62d3a7c73d3e17824e3a11a97f3db62693e5614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0cdb800ba8ca803987844f29ddd7520

    SHA1

    aa900ee9b245832cb5a005743663d08bc5f9b9ff

    SHA256

    380d1cc373fdd75aa5d0ba1d317c5f37202ec71ed274bd26a0bed40d1c8b8e85

    SHA512

    04cecb75ca1dac49c0d11f39e8f6019175f699b215af215f2de4168f723858e1b18408cbae8b506fa3eb50050373d557e906f6dc7f817e5682e766732d281528

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98e959af42d6e039688924e36fd3263f

    SHA1

    811ad5fc1aefc5656b87902a36afb630f3df141f

    SHA256

    f007c76a523543b2e134e156c981c809a580d2d1f9ce6dbf44f41a3351653b0f

    SHA512

    7d02dc6126e8b4ace3fe917c71118ecb7c38e7ae4c7f15693375582b98e38eb8891d958c9e7f5242e9ac8513dcf58e9e13e972b95bc74bc1362818904b32ad9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    153676875ad32c30045d3ccc1fe6fcee

    SHA1

    78a09ba86e18cf6e166f7f46389270a9aa21e94f

    SHA256

    56ccb10beb3857cafde955df3acd9c23c24f85a758b29765bb733538455fa9d3

    SHA512

    df0cd552db1a376daab7579f69ff3ae62dbcf18ccc122d839ada9019c9c8a57556e428715df47c341a2e0e848719f028f6740fd5ebbb71654afe87bb602347e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35d6a3ab090ba1257f752da466acea14

    SHA1

    c82a0b15e8d27f990b2ec67fd5252bad4891f072

    SHA256

    202cf457dc16803ced0ba4908de5923c072883762dcb4b2c70560841cdb07dbc

    SHA512

    7c844d1c584a7ca84398a2289712891bf2ea2ddd4f9e3112d38c8da9dad0a41068a89df5da38b42dbaab3ad8ca3f9143a01d8bb162c09be9bef02a81601112be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    671269a564f8a1ce33ae6af94288e792

    SHA1

    a440fb39432689972dc4a3e8dee52f645a4c00cf

    SHA256

    3ff06a83bb2219117c60bafe06de86c3885a1535c15192b4f31ba653c86380aa

    SHA512

    84431f2e042365a7695ae3d63a7c18cf0d02d99a1bd4cb8fb723bec89e4372c8570f330e9e121ce5cbac610ba919523be128778476c35be05e401bd0db831df9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e0347a57a4d36164ba76bc66bf7fe0b

    SHA1

    0bcec68ffbe6e96cab8eef7a06a7229dd1477565

    SHA256

    214ef7cf73de5b3684fbc52ce0229b77fd0dbafea77c8c0fcd81df079291ac9d

    SHA512

    21558cfcfe4d993be772c54277ee1572c8731cf88ab2e39a59311f1b18540b9d3e78ee8f10df2385e2785e0d8e97207723d209800b178bc2bb6135dce1581518

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f190b9f730fe6f0041e17c3294a82a98

    SHA1

    6b06fee6bc003aae2198b82b17a5cb8c89f82437

    SHA256

    8a23a61d8c3418a57e6222ca5099adc72243343c80929a9d5d8ebfafe70388d6

    SHA512

    8caafcf286ed315e9852e91709eb2eaba4f7a0fa23b7df40a7d47e9c1e0117d2d17b2d30a900dabcfbd8f2ce9f4c0d6c7186f04d2ff7b04b494b6915e2d4c2c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d50185a744c06dd204fb5b1ef75db98

    SHA1

    b02efc0218550e58c962d37183986b8e702c8b4d

    SHA256

    5437fc1615280b2a1fdfc8fd1d67acddfe4a53a050ce4509236455359b4716e4

    SHA512

    dae0dc952fdf44aff1be6017246bf9aa2c2c029fb82a456bdde87278e99ebb03b4e546cba78fece71bcb9b8fc806f105ff2a9434f87a32c53a6e637db04896ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45401802dee97926053e1891a2be0b2e

    SHA1

    968de58cef40bdf1e1873f1564e9a0e4cb36caf0

    SHA256

    28f704341dc995b9141812bf15f6452031032c5a8667efb61640c66761ff1116

    SHA512

    f9c68f18b80f4c5c3caa737ab89b4e33164e257eb8e10929b094f54f16dbfe0707b863a7aa403bf5c831932323a7265befdddf008185b25b7742d4fa857a698f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc24a94aa698dd7a61b825bce7577271

    SHA1

    ac67e0cd5c5c0679afd40802d2abd7e0b130e70a

    SHA256

    645048a28ad96646289a2face7f2316f377ef967dfd991c8e3f09419ab3849c5

    SHA512

    e4bb7361b63f35b2acb0030f948a9758063f6d8c45161fd5dbfd8a93ce8368045ff475499148ad37452dba06a8ad348f7bbd165d76a4ba268adbc7ae3f2e354e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cf0dbd03a782d51dc3a28e84874389f

    SHA1

    d1357b7cdec46246a38196a0fa314bb35b526f46

    SHA256

    350d562385562c25e3e2d699eabfb4345661c3ca63788448e8a58b54dba4c02a

    SHA512

    15531aac0393755cabed2eac6cb85d355c90cd8d94534f9cd1cba918bb731bee4a62c0ad84508854c9795fcc87f7de329e68f393b3bb4a81b65ced77704cc700

  • C:\Users\Admin\AppData\Local\Temp\CabC7E4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC7F7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1496-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB