Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08/09/2024, 18:04

General

  • Target

    ced12ac2a44bad4804911b5c333d742057f0e6cdb67f11894f9802e7444d4c61.exe

  • Size

    838KB

  • MD5

    17796727ae44c47b54acedac4234fa32

  • SHA1

    171e3afcd1dd68c562fddedbb30e76d9a6b47f6a

  • SHA256

    ced12ac2a44bad4804911b5c333d742057f0e6cdb67f11894f9802e7444d4c61

  • SHA512

    f9ba2d2e2e566061b13d959b719d4b3e66b9dbab552bca8518a6f612f8436d506397f50a2fff92117a4442cef10a2e466600c07b092d2b0eddaa85c971c65b31

  • SSDEEP

    12288:KiRi4f4iCnhfnDoCiO/PXyqwF2LYTf/bWdBmrxwfDj7r9a3JI8PRoSW50Tn:KiRL4//6xcLYT3bWdBmVkDj7rL8Pb

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ced12ac2a44bad4804911b5c333d742057f0e6cdb67f11894f9802e7444d4c61.exe
    "C:\Users\Admin\AppData\Local\Temp\ced12ac2a44bad4804911b5c333d742057f0e6cdb67f11894f9802e7444d4c61.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\ZXTVRVrNyR.exe
      "C:\Users\Admin\AppData\Local\Temp\ZXTVRVrNyR.exe" 1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://220.231.145.12:65411/help.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:316

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          006bec1e19cc19c69ebd1db631115658

          SHA1

          0bce9fdeaec01da0f522c16d85e31ed62134140b

          SHA256

          387a76cee5f3db6f11c5f10eb0705cfbb71d23fe90b37c590ce9cbec370752d2

          SHA512

          8b14a035a22fdf50e57a4fd1102bf09ea73f0be6b5c01f8546555a277b5895bd628bdf5c9535fa8a6cb7e4d2990b26a2d5c6f5145d86bdace946d8ffd432c116

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7d5d9ff2b4298db503399bd6bbf9d8e5

          SHA1

          af12abe0afe28284b82c1f850bf2a46dde23b766

          SHA256

          4c0b5d824f0ee717a283cb4b308c46f91d71e73f20c0e286f974a01628d3cbcf

          SHA512

          f4e7faa8331543eef1bae098463926ade7fbf975ab16ad2d8c277c4c582faa945110748961dc38f983fb061c079717bd7ef61e573e295cb741111dda9d3cefb9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          669563556f71d046a1b466e5de57d373

          SHA1

          3fbb82ff46022b05aec97114938ae4e4d6f5c910

          SHA256

          f54ec243a99b0f0df8333bd3770827d7c66fd7ee2d0e6d6a1a4c91f000ebb516

          SHA512

          4861f51d260500ae7f7321c763c4645d7f3fa0aa501e0fa7fd71f542c811228d417e0bf2c4696a8ec7a693e96659a186f9646f5b55f8adc207ecf00ee1b6169d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          da083b3776ebaa9c9b92d709223cd6ba

          SHA1

          a61333df18a23d86adc9895af4d58d33a9f75e0a

          SHA256

          eaae4b3e171c00df3113e1c7a9deae9d92fa211d47819c9eee4f74ab6d02a475

          SHA512

          c60613ddc5a64a6c1b7acb51090d497262fd3ba99e53a2d5174f6bfc186998bb643a43ffb44797b9e23595ad455442fd82f7ced6f2a359e03dd39b531b91d924

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          05cf913534f8ba19731af64e4db9188b

          SHA1

          cafaba20bd1ea50d5ccdcae747830ab011a54d13

          SHA256

          705769b273e95013077e7250341af0b8ff5e48aa903ea7195b848b8a7173ebe2

          SHA512

          a6a8b5e6bcd144ee7d3672f3af29687831e2e7f7d8efe44f497d68c56877fe46422996744b98494973a066cda42248e713dade1b1dad820bb3e86b1008801542

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d8cacddf672c4f2e18a19e9c47043a97

          SHA1

          940b6dcae523cc24554df48f3d8e32c88ceb00b3

          SHA256

          46b0178eb90d69a91a8740d1e8824d7ee3454edd35762bb4ef22ca14b750c1f3

          SHA512

          ebe4e4aa5adf27fc61fd4c9b31ce07ff1159c0c6adc823ec3f8ab0d370c9bdd1746efc1166b9cbde420879dbf477f87f27d65e77848f5d77820b946b187db7d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          492f82f5417f7888ded7d9f15f9311bb

          SHA1

          54acd4bd88af9db15b67bc6d1581c3f359d3ef2b

          SHA256

          a38e058d3f9d769e2388f4f5de71f620d7fea38ecebca3ade83190758e41cf1c

          SHA512

          be4557022e10d14e89eb4f26312429b012f642283d1646627d2b174e0d2cf6e79dee54bef159b43a3960a15eb8f6e9cc1af6fe3fb9a79120fb4fc2bc4090b692

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aedab9d25eb8dc7c68b7425853664dc9

          SHA1

          21ed0ef0ead6bf59d8e4e3db1b339e60e5bf079f

          SHA256

          eb895b1b7cf737ea397ff00395d95672546fe5ff100b52d6978a49427711abf9

          SHA512

          54c5dbacd49b40e5725a60471a6d14a90899b66d11d8c259ef6ff466acdab52feb84f89a5d789b45361e09fd95b9850b4b7867d5894dc73725220ae859b64652

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c1f84ac370a82ccaeebb936961d86cdd

          SHA1

          218d78c353262d4114ca36f4aecb92b1ca03e5aa

          SHA256

          414e06377186045e8f6dd62ab19c1bb41f63f8a8a3987a335a61df9e75a92836

          SHA512

          336312ce2de52439bcd49b4e8e639e84ad0693671b690bb1f5b75a63805d2859d749db237f3609818133b84f62861cf7cbccefafcc7f3dc0c12467fcbad14ef6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6986f2247d5431bf902d55ee2ecfcd24

          SHA1

          77b028c0ecb68b4deddeb6be543fa837aae25318

          SHA256

          47195e0b71757c8042bb9fc523e87ee363ef410099dcf1ae9b1db6f90e54541c

          SHA512

          43dd457a4b1fc790033aab5f60ac5a4c596fabdadc099436addf3c958b32944bb07648585a12066ef1057ad0402a483d7f59c11cc4d37a4c8d770db0e5aca625

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8d200c692c477f63cb83555da5d44021

          SHA1

          79fb7d5a3c67b6f918906a50f3ddff6c724e7fd7

          SHA256

          c4e83b10da93c2e221ea5eaef9b49ed9c1aa85bddc8061ec633a4f686a32645d

          SHA512

          977345da74e8956e6dd13e7c29997f18ab44b6d868f172c3d5f51244adab8dc2fcdf2bc163535dd615b7d563105bbcbe1ed83638f0d8659d455bc0ad73f0a3dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          be39bc7a72fc41175e5fc1d6b72c6ccc

          SHA1

          51aba4ab33b40019e49067f4468d4c79610f3544

          SHA256

          cef7da93f7a42813205d1d94b467950aea979b6c15f05c66cbdff6a21a7cb638

          SHA512

          9c48b78ca473cd7b83fc1e434d43792d4b6c2b53b2134a8370f87aa7a043e2c5efb8b031fc5fe9c1f9acd00b06796e2c7a3227dcfb2600999fb1a210c2e454cb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fe23c0c0fbce23de8ed8426b6ca50c67

          SHA1

          bd81a63b4c4707969c73788b6c76fb67c9030287

          SHA256

          260227a6d984945fb9962ac2b9b08e1fdd7ae6e7407e2fb66036d4c83a28e903

          SHA512

          e0f414867c1599d4fc58c0ee8043bc47a979dcaa7a57442a20b2c857b5aea0ab648277a5967144c805dee61203c3b466fdf406ae459b88d4e7370c9eb78bdfa2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d4fce5da721204eb2d5ef03df04df2b7

          SHA1

          4c912acad75c30cc33bf5e82cccd92008544d62b

          SHA256

          0ac4b8b915f0663f587fdca0c89fd9b33009a30e9d58cc615ae1ccba1cc8bf3f

          SHA512

          a3db0970a161427a0958b1827294a2b12d7ff35d75ee0238b8909cefc498aa9b387556bbcf11dd8e6ba45e62794c58e7d525776bb032d152f72de40934da44e2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c02c9e0abbdcfe95de4629b80071ea34

          SHA1

          af051cb48f3159912780589866de17a9d04675ea

          SHA256

          613e49c71dd8928aa92833c1e25212d4a51d1af2415d84f5b7fc5ff20ea5e50a

          SHA512

          680547d8b0102a7b152a91b2d909afcf7a71747cf09c669742136f9a07cf5701e5291e6711692136de5e495ffb6f06b22066ef2b18b4f087abbc58b08e501f25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          be70ff96527070f97fb9db6a834fcce0

          SHA1

          5cfc6393f609a9e7722074e2363b0361686c4258

          SHA256

          67eb0afd93095d0c4122e2426fffe383aaaf64facf9ea1af5fe95465c39478eb

          SHA512

          f8ad93eb3bdec9f49c333d11903883f8ccc22ae8c1e9738f1956e874e4c17acc119ab61280934251d6f14b37858aa4b9bf45c113f10cc1f7487e831f14555ab6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2136da7f76e06c81cedfb956050bec01

          SHA1

          7ee371fdba1d3a0aae71bf4c60e0bdcd771750f7

          SHA256

          6c72472ca0fddcf57c6150050c7a11402d22b4dd5f239bc077fea32777d9afdd

          SHA512

          9f7c0c3073c949b06194fb90c3889ab08a20ebf6ddb021a4a9cdc8bb1c3339a50f69af92514fd54890a320b1231622528ecb25c973f74200a0c76a4c77b512d9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          edbec7cb5d6b3e3c0fa4dd554e7402ff

          SHA1

          21703c0b02eae3359e40604926fb5fe6ae662e7f

          SHA256

          909b872f332e7f0eda5ddabcaa6c2c414e233155a3770ad5273a42428ccd1a94

          SHA512

          aa7f5de3dd90697c8d49ed9be27a47bff449573651d8e836d6e60ed0d7debb17917d4e8da05187c21bb2976f7ae92cb34b5ff7836b29664841e5a77f584dcf54

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2a5c07abaff0727a68523c45632155f3

          SHA1

          9a153571f28a2e8970f72e45a3de5ebff60fd305

          SHA256

          1710c45bcb3e76fc69f62a2677ebb2dbd2a4d2b769198ef2191607cc909745ed

          SHA512

          643928429df436d9a469221f9696216793fbf4063f370fbe2d94d4d84cf22509d4b83f2a95d07d1d8c975f07968fb0202ef35d94b339163845f22a8d66950cdd

        • C:\Users\Admin\AppData\Local\Temp\CabC562.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\MSVCP140.dll

          Filesize

          566KB

          MD5

          a62a22c33ed01a2cf362d3890ffa70e1

          SHA1

          ea3f55d92cdcb788876d689d394ec3225b1d222c

          SHA256

          003da4807acdc912e67edba49be574daa5238bb7acff871d8666d16f8072ff89

          SHA512

          7da909a6c5dc26631fec8a382d5cb677d3aabf5b5c4e98b545c120685f879adcef8cc98e7bf74d37f7fc24b0f18999780d70aa28061f50adf6b28f19ce06930a

        • C:\Users\Admin\AppData\Local\Temp\TarC7C8.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\VCRUNTIME140.dll

          Filesize

          126KB

          MD5

          e9dffe42054fb5ebae839ef8025c8554

          SHA1

          bc1b7d2cc9f5ca81a6d46cfd7f4df52ff977779f

          SHA256

          3ced8b7f5c9218c3a388f1c97335275497336ddbffdfe79753b23c2c1575c25a

          SHA512

          ba1dcd621518a472260c21434e117e1135fd9e5d547c75af656d02abd968774abe2e95b7b08eb91513649285ea74b970e8358cbfd5c0eac99f26ae3d17010fa0

        • \Users\Admin\AppData\Local\Temp\ZXTVRVrNyR.exe

          Filesize

          595KB

          MD5

          f9ff29a4bc9c1b9e63687478cf8d45fb

          SHA1

          68cbf4c8c8bc5d96e3618c50ea7fed326f790edb

          SHA256

          75573df42caf5499f9c76b940aa2a734cbad6cd5e4f55b573aaa77f8819d760f

          SHA512

          d811d7b195c52efd999cb7638bcdc11547c87f06abe2ebe6abf9a0bd57c32fcc362b230477840aa0e69b3f1f7846a5ab1730dbfb501980f10534b214c1d3c9e7

        • \Users\Admin\AppData\Local\Temp\vcruntime140_1.dll

          Filesize

          48KB

          MD5

          9410ee0771ff1c2007d9087a8c316a4b

          SHA1

          3f31b301b5a99a13486ddec08d25646d5ad510db

          SHA256

          e4e85eea1106d361923995e53a0b961a28d4fb58555f40945003f35e5bf2c273

          SHA512

          434a32ca6c4fdd8ffeb45d1bdb4d9f3c1b1259a1260ae66eb241f8bd63524cd1a3ec29d5eefa2d2f266dd740273e69b6bb8a7771badb77e781dc789dc18de2c9

        • memory/3056-0-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB

        • memory/3056-10-0x0000000000400000-0x000000000066E000-memory.dmp

          Filesize

          2.4MB