Analysis

  • max time kernel
    119s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 09:01

General

  • Target

    9f5920f097e0accf9eb7cd98976779f933410911b47b19eb190eff90fbd64717.exe

  • Size

    232KB

  • MD5

    ff4b9cbb64f24f6ced273213a30319d8

  • SHA1

    9a2accc2adb3c4aca9e661d61ea035d4d8eae125

  • SHA256

    9f5920f097e0accf9eb7cd98976779f933410911b47b19eb190eff90fbd64717

  • SHA512

    73d4cc3e470f148c9dc8abe63a9b3fe2c03fa0b44ccc9345abf29e32ef616f04bcbc06d7b6dbf7fc191e37e507b7d86d8b8c808516ea7a5be0cb7510883476ed

  • SSDEEP

    3072:YI1i/NU8bOMYcYYcmy5cU+gTn6HOjDhWrzvvQwlgO5s1i/NU82OMYcYYamv5bW:bi/NjO5YBgegD0PHzSni/N+O7n

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in System32 directory 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f5920f097e0accf9eb7cd98976779f933410911b47b19eb190eff90fbd64717.exe
    "C:\Users\Admin\AppData\Local\Temp\9f5920f097e0accf9eb7cd98976779f933410911b47b19eb190eff90fbd64717.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.212ok.com/Gbook.asp?qita
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2716
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.ymtuku.com/xg/?tan
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\All Users\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2848
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\桌面\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\启动 Internet Explorer 浏览器.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\Documents and Settings\Admin\「开始」菜单\程序\Internet Explorer.lnk"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "C:\WINDOWS\windows.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\WINDOWS\windows.exe"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c attrib +h "c:\system.exe"
      2⤵
      • Hide Artifacts: Hidden Files and Directories
      • System Location Discovery: System Language Discovery
      PID:1608
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "c:\system.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7caf68b367ab9b2e8d8bf89f73cfda2e

    SHA1

    6b5c86aa6bf00413182bd29c4e4917be55a4b9c0

    SHA256

    20dbbd0ec5b816788ab2d350ed9c378f668432771aac7f04654641ad0a5a4ae6

    SHA512

    d604954c5769041b5701b5a285e72325cc4eb5a15641a870617d4c7f00ff1dc990619ebd9c12f52bf122ac7b9285d47d89bd2b20f14f030b9f007f30420a875c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c673290c65dbe6beff79d8eeed7eb94b

    SHA1

    a0f0722bc39a105fb5c21a2004341b14c6970712

    SHA256

    830535ebaaa5d211e01316ff374e17281fb2fc0541c0cbfba8ad1e6a4c95b639

    SHA512

    bb2ff4f114f9a358c14ca925a914e602745617180d6f7154056d533dbb97cbc864fffd09362ccd23874693b59aa26e94092faa53f554188c82ff026a7072de2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fa34d34271b5a84aeb36f398643862f

    SHA1

    d3a700bf6387f58c908a5c843e902c54f78def6e

    SHA256

    de662313b51809794f08d6f5acaf5fd4474188d44891fcf52affdaa8fd05d56f

    SHA512

    6c6bbc10f005c6d2f83d8394e5f2d3a6475bc2eee361a95dacf6bf5b5b8a2e4105a5e1ee1935f6b50c8f09ec609b68eb831637611c5056d533481e9d360546f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dede88d13b803aa07a811c6baa87fbc2

    SHA1

    9ecc736b380e928840224e9a536fd2e6fdd7b832

    SHA256

    2a913a78cbc1a37ce5eaf7c97d19c1c5791b9c41267442000f37fe2ba883d142

    SHA512

    9b3d123e05bd13213e61c1fcc341f48237d817a41ed867bca47f43e24dd7ea2652444a394d84a571d34b52c773010b870643a81e8d546d49e83e3cd334d39677

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7055365e3ff1299d9337f36b31fbce0b

    SHA1

    c0f0912ffacd8e546faea29a0b60bb79f9cf5eb7

    SHA256

    34ed88dae7fd909746c4065790d18ec0fdc4e54f533070e8401aa288777db0d0

    SHA512

    2bb2c7abe1a25f86914966f90b249b6c42a2f1ce0676928687489b78cd6b57f618ddeb271c42fa743eeeea994f22d2a79fe9ca957627d795ab6ec2bb7b391fc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55989e8e8a04e3c691168c68ecba0a89

    SHA1

    d7afae971a259f538837b3d495e1fe81494efaa1

    SHA256

    7770fb19f0111c56eee2847a6fc5a09d88d67b9352e627e1134a83501fe8b536

    SHA512

    79de398b87cf900daf9b8780839385f4c28de206ded9a09a523e6b96c7a199f9a66aa66fe449f113c58bbe83ddbeee8ce22c222871eda1c83215812b40f8085e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f50465db30323f394b134a2536b8f065

    SHA1

    a78d17c7c305b0061fdc661947b088366c44be41

    SHA256

    024d9504bf351680533d5efb8be7fab8cecff139444b234adb687360389edab0

    SHA512

    8bcc1a95e79500c060b20c29753e47568aeeae31e4707671062a1aa92125a31e9d6c5ce95ebcd31694ed336621d54517b10110ab072ffcd6e43971a9fa805218

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beed059be67fe5ce21497cf3cfceb757

    SHA1

    92033dc8a072eed052bd6bea9d2956a4c8f0ca8f

    SHA256

    8f645a7cdc345604ec4d8037b676c4abe3c44f1be1b59e75ce2bdfa680b4b571

    SHA512

    ff8b67474933ea1ffb541627b8f62b205d020b5bfa0ee6366cd6272a3bbb738eeadc44ccea4ccfca1c7eac665d8f460950c9aa3da9ea41a13970929760f6f8bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e47ade2c47be07c2ac8c4ee529e9ce6b

    SHA1

    5cb9f9acaa742c56e50ce9e6b08b5945046378ff

    SHA256

    f910c69d16f6a78cd2504ca83c6082a6be5d93d9f621419e60dd8c02ccba7825

    SHA512

    ec310e324c234d9345a829b6e6441b26ece013be4ea8623e43bed73171a379c1d6dcbeb62f043f4280ee7c935ce05f3bccc2b9779df2561d9746c91a8bc74bef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11dbcb429d951c9fc12c86a572269de9

    SHA1

    191e35656da6f16c51c81bd3a44bbe97a2295d47

    SHA256

    62973eff2248545b9fe2fde13f75b434ef2a133df8be2f2a69b362e028598b92

    SHA512

    d9ca416fa7c4aef6961f55f53e53522cdda01ac7d13ce3916d92ad74681bd08f38254b0ad7582300b332dfac3578fb6398add9ed5c33e013fe1f5a586772b89a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a0d1580ebea230e5143157d5a122ada

    SHA1

    27e9ef52fbda6e9682f1f5aa1a8b59482f2723de

    SHA256

    795e7be13bc7ecae7e37b096469ac067de5053e6467b76879ef49b37bffb80ba

    SHA512

    36cd4a33cf2fe75d7aa9a5754228f4bcf8e1a7845bdc9c7f094a760299f1a114c657e6e7cf0f5694363e4e3a2a86d437556a846d0c9b5e8ad8554cc1592e8148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35fb457ef85a8ff2bdf0d183687f05c1

    SHA1

    d1ffd0abfdfc7fa1bd7fe91d94607ff84bfdd57e

    SHA256

    6af8bb98eee8c2e74aa9aadceeccbbd1f856dbe84061e067afa9781c1e674881

    SHA512

    f1eb338b5c8ed044914170ddb0b4319c2d6de89f718873ab4c0ee35e4fe514400fdbb908606c5bf466fdfb7f379446cb27172ec5bc5ef47e8e6eb66b85201bb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd551034b1d09e5a331ac15f0feccf40

    SHA1

    5098e3e9962f64526545c37af57b8639c52c233a

    SHA256

    fc490fb48ec3ca858cf5857aac3160e1e4481164f7f3d0e53bf29f9d8af5c64c

    SHA512

    97b594f85568af48e722838ee155815325035586013a355ea49fd3be0485409ef3bb22ebfff4d413d8e5db58c66e4bd841375c1bd4e24fd3a23fb1d5ccfb4be8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8396433a7bbeec89964c076c8215a218

    SHA1

    e00a3a3f0a86fe34960514bd5b35066155b3a939

    SHA256

    51eaea9936c9b0b4c733136122e51b00d4ba1a202bf91a3b516170a7926830d1

    SHA512

    b95e600e57a6f02078324ff197a2c92fb722efd4da626ffd2fda755f1420f5ac2a19f89c4dfb245435265dfc14f5c162e200eb4b1bfbd911f0e41b8e2e0528fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192718f139000eff146bf2b267109faf

    SHA1

    88f85d355454a93a2d2c514a178efa8142aa0878

    SHA256

    fb38659544443b7ed25753f65dfbdbc16fe84c2788fa5a2aa0526d5b94a26ab9

    SHA512

    5265f089b7521f59869c7e9cc9274120d24eaf6b57298b516d65cf5ef1c773efa75a79e76e156f10e550f44ef42f105dd8ba0882880555ebff94a2c019b0477d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d574cb7874de9d462bec2f41fa4d938

    SHA1

    2fcc9d5d23b9672c11526ef1fb07f22dba9fe565

    SHA256

    0f65c07712ce895d9cbeb76236d4d8121051798db26d5412221fb1f290b7d24a

    SHA512

    c5f3d01eb093e680ad01b4420918c01fee5b2fbe2f73ce6fb3b2442f00c3decb0efd3bdac91323cd11313c1b0cab250c0fb2ae15164c8dfb92f4d027e989aa05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ef21d8158e8a4a5be2e6420e039df07

    SHA1

    6e3306b9196a42202c9842bc94b67fa7b5ac7e2f

    SHA256

    3023fad6f41aa6c443f3e2648a6d772b4e4e321ec99e36f3af8acb3fae94c557

    SHA512

    5fb37454358fdbf7f1bbcc263cc73a99ec8df6d25759f8f6bfc9fd75be34545433161112890598e4bd0b8f973d120d2985d21cee180c0ef71a0229d92186d21f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c2bd04b7c8688c4209ddc92b64c612e

    SHA1

    04c2e93d0324b015b1f6ca58fb29b0ede62fbeec

    SHA256

    0a54e8d3c67914226155d72c2e6a3c338e3aab3c7a59eda05e59c6b36d5ffb1e

    SHA512

    7b56abab22c9b5757a2d9730d4b7affccf8c230e76b4a746fbeb5c51ce20ad551e3c200325683db0e2e416be46c3767839a0dd9cba0113ee4aa1649a62ddb6c7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{98F189F1-A979-11EF-8CE5-7A300BFEC721}.dat

    Filesize

    5KB

    MD5

    5e2c39edf9fcdaf2e2c6d7872bab2927

    SHA1

    1aecd0411ba6517e87270b05bd800ac5241c81c8

    SHA256

    f6a8a840b37d678d5bd32c74157b69189ffa8d657f2997a02b67afdf08c98323

    SHA512

    117648d6ecb5932d3167377b2cf40a9f50ffea914c54648122effcbb2060366f8e1f41b9965dc4aafef1bec115bfeb8fdd72d192a3cf7db331181d746406d078

  • C:\Users\Admin\AppData\Local\Temp\Cab7CFF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7DED.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\WINDOWS\windows.exe

    Filesize

    232KB

    MD5

    d2bf5d7877c2b3b7deaf66fe9f9672e0

    SHA1

    30accc93e467324e0a6da34a75c719786a814c98

    SHA256

    6220658f54570c4a22808655ace15de814d16ab784d09b2bb0660015bdadb3c7

    SHA512

    8ae50fe33d2b6dede4a531f3c092aa76f9e3f57a704931d5b851563832b97daa89ef3d457b14593b0c1626f063df866a2d12eebfdc18cce72e6c0e8a6b936ec8

  • C:\system.exe

    Filesize

    232KB

    MD5

    ff9fca2b5dcd445616db9cac909b3e56

    SHA1

    6d8c4dbf5f08ef57192b78036db58f25079fd843

    SHA256

    bb90202ae581733d829d4a6e23d4d5739198c075b231afdba3c0b899d246f5b4

    SHA512

    6f0c9a7c08971a22fba8db6d84bae59b10aa652e0e856a50ea8cb4eed04eeea1e3d3022522949ba573af6d2705b51225b0387833e3bd76160a99d11313819631

  • memory/2172-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2172-453-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB