Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29/01/2024, 07:50

General

  • Target

    7f4a24d320cdf15111ef2b35291b0a37.exe

  • Size

    191KB

  • MD5

    7f4a24d320cdf15111ef2b35291b0a37

  • SHA1

    0f996e41dec3e14f380469c484806082ab894b3a

  • SHA256

    a07b5367280756e2bda44348fa202dcc171a724048f8473d8b9e0699e8dddedd

  • SHA512

    cf3742587a15d4c793b42b2d29c0c77f0416934110001abb09a54773a9104870a76cd59b5095058976d1a6bb5bb6917278be7c1cb65a3419713c46e8b2c802a7

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vp:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bq

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f4a24d320cdf15111ef2b35291b0a37.exe
    "C:\Users\Admin\AppData\Local\Temp\7f4a24d320cdf15111ef2b35291b0a37.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=936
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:344

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c62cacd2a45929e9f8c10e00d0a49ee9

          SHA1

          01c75e07e0b74044ecf1dd7ca54ba2f46766dc62

          SHA256

          21686ff52fb4b36906d4eff6c71085611662e6f1d0f432326db758c13f3898dd

          SHA512

          71c7f3bcee1d9c29dabe5840e9ca2a540779b20ecc6b42113078e56822721ca2f36e3950535bbba47e8293eecccb5330d2c6a2249a8ac77400af6d116a37c6c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5c6bda079309d4bd62f4b6499f8fecf7

          SHA1

          59a50ca32aab743db2206879b3bd9984d354c0d0

          SHA256

          b9faddaf5fbfd8b4bb5a6d13b7665522ba87dac7115a8e4eec51a6020858d5b1

          SHA512

          6c0d86755f07cf9b4c5b441bfd319b135a0ceff8e236b0c5e9a112555fb0c52af1e2dcd3a07841ec0c793e6e69637c846f8a9797b0b046f2631e7583761ff4e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8959e7774d7a27891319bc5c73b6f987

          SHA1

          d8fcc10bf9064e8cadb047d3bd40a24cb30eeb8e

          SHA256

          2cb7fd1f5ebe3c7dafe3181e76132195edacaf3597d449ce5e45862c8aa5ae25

          SHA512

          0d9220dee1dbc544feeb3d032bda36ccbf200056424095574907ca767d13d76749a6d7c7e7d810b5a8c5b7354d78a41d26bb66e0c471bd1c0eac76fb7f6fe250

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5cad226cff83c9712ae21cc8d9ff5d30

          SHA1

          a4ca4d88aaf2abf46c6c68549406bb9317971383

          SHA256

          a2143e8a6a4450d612698f452a4d5611d5558f016a59e062ab51fdafc1c358d5

          SHA512

          99e9174f4a750d12080bfe5ba5718b13d226213bd44a8ebe54e64ae6b1697626edb878cc69b29c215cf6b900caa2328a88a85d9a78bb60c611cd8855a9eff106

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6fc034ab8bc77de5c32261e0ca0a3e94

          SHA1

          000813438aca3ff66522d6bc6d4a7c365270f655

          SHA256

          6803b8c568cc95d636b518eaf03a8860fcb2d6ade584a55b2332ebd6bb127197

          SHA512

          1908b3da1c8670f8daddeebb5ce18ff4385ed3ac3323d4cfc3fd81dff767c659ec738ab02fd7f77a9b423c9a0c86d3bc833f048f3fb45c053c63d2d5129ab20e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ee99161628a4393ca7f985170f3d7f33

          SHA1

          3a2dc1f6d0b15be83030e601b674ffda81ef0622

          SHA256

          47d7f27b5a0d9e36bc92b1f54f115e7f64116af7664deeb51e3d5816bafd3e88

          SHA512

          431ba775501e39a503e9b275c379ec88d4f3b47e4f014e07960c332fa584672cffae3a74236ccc0f9ab4a17c7a634abe3999f76d53af4fd053e6dc9295e86007

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          36a213675a15f7eb24f1676be131e753

          SHA1

          97914287c0f58f3fc982d277561511b8d70422e6

          SHA256

          9d8bfe70cd52ef369c8f8ce8240f1b7a181c038bc655f6374dd4be9ad3d0f864

          SHA512

          ccd65ab04197e09ea346a0a7bee26e0039c53e16547a37e9d35edc5e21d90dc0d5d8580215d53e3a1ca473c09084f1e54f9535e7663fc62083757c03a6fbd27a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e7323b2685dcfce054ede67a28506eff

          SHA1

          d9fd7c6c8adf13dacbb3e87157c325c82e4ecbc9

          SHA256

          03e8bcb4f76de81d02491e380ec3b85b75687b26caab7d9001684f44ce31dfa5

          SHA512

          b3a08e3432a65be68891d6c6ba95e4a5d4aed413825aa60ad792c28fa3fae7c383773ecc86bba58af5d4b26d62755dd698c83fa526236b91332546c6daeeac75

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          816e3b286f4ccda79c76f9ab19ca4dda

          SHA1

          c1c6f5ac87416ae4e4bfbe7d12af51adfacf49fb

          SHA256

          adc4711d551ca0f197f98b207916379eb118ef636f0974e7e789c7ba05063b91

          SHA512

          291ca9499893e2be95856f836924c4af5c044208cc3a756eacda0b657e5cef3b57f047c061bb66e3b2b4df532dceb38e9443f38d1ba8dc8c61ef975e8ee8dde7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          51f0018fa26c777a97382dd5e80abd89

          SHA1

          9351e549a64e2d17cdc4c21cc2d9a06fad213356

          SHA256

          eda8aae4f77f3e10ffa1b16ec61ff5b38b0d757c3cbb2cf0937a4478db0d45c1

          SHA512

          9e215879960cc36ba2e4f98b669c3c79fbb802265aa2f9a98547209cee939f83e4f4255637cedb8af1137ad9415203edad7aebae7b5a3e2c3725d4c340192044

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          db285079a28fee209da8d02d989c5ee0

          SHA1

          6193fc9653d6ae2baf4954eef81c0fa3644472ed

          SHA256

          9e54608c54a42027152c18d89a53a09d5b79a53358f47f5fd5dc55674d128d08

          SHA512

          0d77ef03b313836e8f8650a1dbde84e3ad7bb9a845394264d6d0632808bce020215cdd9754d4148ddf863c0f49a9f52a849680c5c8d860f958b8b8ce10eeece7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9f9ead5cfda9cd124ef314e809f2f49d

          SHA1

          dd8c02d0206d4c9cdbd5f1e8c682bcaa8238b3b8

          SHA256

          41ab6684a5481f187572831dc31f55245935388b0c97397b479a656f268e97f4

          SHA512

          0f9a9d4de61e5a2c074fb7b4a31d29866b62fa41e39ff86ae695ed8e90c8292c6bdedc9f3633f14ee19428a0bb9c477d003d0fe6ce29c625d99147837467c11d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b547d568db67114c9e3e4d3f5e8e7354

          SHA1

          fbc6e3cd61af31beab8eb57d2801cb41f825d613

          SHA256

          cca47d9bb2f65f55d17657d5cb087ebea02fbb458a73414470f4e2c74a269e61

          SHA512

          d2874fc0bcd4fa3bd0883e0d536cf2820106fac3b79d849d8980b659bc7fbd364572787dd47cbb43dc8c243bf70bf8779b4f0a0116e1ca6651c60636f03c0c00

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          adb148269d091ac6cbddb2029e6e59df

          SHA1

          d51b56dbc361cdea2a233e7ccda260997f53567a

          SHA256

          1bd300f06b06fc9f861abb021a3aa58c20853e6208a4c15fdea7641b57011432

          SHA512

          24444c5e4c1c26b7ca517df09e46a95b7524467cd0ffc888b3c896223c4b01e9f176341ed4b93c4a599629a38b6d48b7e5a0d3a3de6e7590b63f4400a8cca70d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e9eca1f7f0cd0e81e488866ac0faf80e

          SHA1

          3ace6ab2f5ebca712e64d185263ffceea079654a

          SHA256

          e514b1e6d1480f108256b5b4697692bb9e5f9d5b2c3537a1cba2a29018032e6f

          SHA512

          a3d3fa91298a163353fe5bb5e6e1482c298ed55b8804f85150b66c1fef26b1a3b9c1f592a0e89b0aea9e4d3da145428587b81a09a8d071c09d7c1da2b1a16f71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          de29cd13a8d53e937f0f48175dd9ef26

          SHA1

          067d087829ae61b333d097d9d6028ec7e5d12c7a

          SHA256

          3c27a6c1d9f5b3235d059744ac169b813da2ed14b4a5b8635178abbdba50bd18

          SHA512

          806f18f73b53a5154a2d03480a37c624b6a1d833d1903ab2fdf222c48aaf1778e54c677c5ad76b76014dadbc0ee79abab8bb6e900e6508cc07101c981abf6e84

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2df6446aa8c2beeef1ffc02d22fc507e

          SHA1

          4d113c4fd5bcb0c886f7622e06c91a2427c0b863

          SHA256

          c2428a3d7abba26cc9283a004c6558ddef945a93202a31aaefc29d8ea3c768f1

          SHA512

          2c6ef85ab5dfbee20c7b4f234c6bf89f5165fa7e1d78bf0c35aebcf42eed016d505d0a7e8f6986f4f11c798f73b472c4786bad5339d048bb4421e25f02f65d85

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1b1fcfc29c2c809f7a1dc12783d63c20

          SHA1

          58443888dee56c7d5eb8387c698946c5a7ab706b

          SHA256

          e552b7e113d54cdced16297738e426207e6ef98160407b2d3cb44e01ae5674b7

          SHA512

          4c397980aabb43b989fee801d49bdb30666258dcf2beb8db8f9b1d0984585b930b7aa2ed2ca6e67d900b471d78684b7ffc3dbe3ca877232e3d6e1e1ca864caa0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3b5a3babe95c6fd17f375ea8e5291656

          SHA1

          333c0d0b901dd48da08e3c35e48438b59ed95063

          SHA256

          a1000fcf85dfd78f5c78957784e660be601b4f3cb79228ddee4687d183799cfb

          SHA512

          880049079c1225d5d6745fc9eed729c43038debe0598231d70dae1d523b680917826077a128f830643ff89b93b01e5781a69eb211dcd88ef649aca55aba4e4a7

        • C:\Users\Admin\AppData\Local\Temp\CabB52F.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\FG.url

          Filesize

          192B

          MD5

          0fcf82b5a915470e8a79d3516f582a36

          SHA1

          75f81b41607905b231521243129aff3554a58db0

          SHA256

          076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

          SHA512

          adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

        • C:\Users\Admin\AppData\Local\Temp\TarB5BE.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • memory/1720-26-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/1720-0-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB

        • memory/1720-24-0x0000000000400000-0x000000000056B000-memory.dmp

          Filesize

          1.4MB