Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 15:07

General

  • Target

    977460ae0bed96ef9cfc8e31c6d60231.exe

  • Size

    150KB

  • MD5

    977460ae0bed96ef9cfc8e31c6d60231

  • SHA1

    87395b9bfa12ab8b02da896780ceabfbef80b25a

  • SHA256

    fde9223ddf887eb75815f60461f5052e7f20ce9b882bf139189f63a62e3bc353

  • SHA512

    6a5dd04e3ed80ba1bcac8c8b08e193a07c46a3bdacb3cf047f482e0b3a9eb48b8d6f78da8094edbd87e297fcfe18b8bbf83e78011cb7d7826557625fc8990c3a

  • SSDEEP

    3072:uivkkuUOBHdRHiemdsYYP2Co20lY1f2Nlg2sTqEjEcklWlB:uivkLUmHCel50m2QLvwcklWl

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\977460ae0bed96ef9cfc8e31c6d60231.exe
    "C:\Users\Admin\AppData\Local\Temp\977460ae0bed96ef9cfc8e31c6d60231.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\977460ae0bed96ef9cfc8e31c6d60231.exe
      C:\Users\Admin\AppData\Local\Temp\977460ae0bed96ef9cfc8e31c6d60231.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a009852e6cea81063760ffe1ab9bfbb6

    SHA1

    ad5949589c86f7ced2dfb5ea917f93204ab49e81

    SHA256

    55203cdce83a2e79149ac274adebcd8ac1de082ba5f74ac42f01fc69b53099b8

    SHA512

    826b5ae674cdeac22b73fb19837d0d27ab514895c97b4b82d03343b77f2ad6702b8ea9d35597d6a61e0a66ed6d71cf57dddf83b9107a4ccff45db57715fe10f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e9c9517e96d66f3c4f14bffd4d727241

    SHA1

    de3f38ec050456fb5e8615e56536c385ee19e5ee

    SHA256

    d30e10ab2b39ec45093d30a42eb1bcbec7f551f45fd3945e8d61ade64b4a62ae

    SHA512

    26764b673882c8a3f58cd93b2201dd77e861455d48a6c3d33e6bdac0888f07a5a7c077bbf9cf15dad301458b81e5af206cb2db44e5fbd49296922f24e8e3ac25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d4bd1cad33b37a31e01ba3ec72ca0179

    SHA1

    3edac2950258b16663dba2a09ec53cf011bbc4e1

    SHA256

    f4094c483924af710f86737003a500c8e9029ed35ac777bcb350bbec81d0d7f6

    SHA512

    af56f0dccda47a49a72f4b7433f0fb284d34a004a8739a39d87e597732c25d3314d6c43d05a03f114c8d0469468b2e59db9c6a12c83e8c07dfe28cc1cbc2c4d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2427c1a05b0cd280780c630097822086

    SHA1

    b9c4ca98b556396d343ccd3273705014982c9f4d

    SHA256

    3e0b730bd7f4145fc3b0b27b5af09823425f4877fd59224f0bd4c2a602f53cf5

    SHA512

    3462ec6061df723c2f0f1c6581258bba53fc794eecf48ef75a8335688f9e041dd5c244333e1da79d9f710b122037b24093115935aec1d2ce28d078fd5599b0a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28d897560a0897806131fef685876f4c

    SHA1

    8bfb10c805d0c3ca7d7230aaa222323bd71e46a6

    SHA256

    9c250cdfb4bbb818ea21b3536cc2016f2488a5dccbe35d801ce3e474bd5e255c

    SHA512

    27e94677c1256ffd905d204ba579aaf90c50c848f8be7683fb65f41038ea9cbd5079ba788096760973f4e7e745e5b2df4376b01d095c51e322f15e5a92d3b440

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bf71786209732166c80d311f5ae3ccb3

    SHA1

    5db51772002f5b935d3b760d3cdd098d70353501

    SHA256

    d65f5e978c4d5f1bd4c44b7e1327d408b19d72c3461b50e5272d49f5502fe5ea

    SHA512

    f7a30bbda4297347c938121bb5f7b06e6b2a60abac9b94d72f3f2bddb5890dd8749044329cca76ede84af93bff0a3f44cd1fd3623367acc629099273af016578

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    94e8bafea309fdb54db7af2587760d1a

    SHA1

    03d5267e2d5efe2fe6023b4ad3d373111a702d6e

    SHA256

    db52956b7b2f9140c5e1a78a173ac211ee005cdaed6079b6e512ccafecd882f4

    SHA512

    936f7cb38db65d36f57c915fa453e5866036933f82b5dc262d5cc3c8d5d225082cdfd1becd426ee4470a84197fa6c32f58d50f9ab8aab3bdf314c3a8973b5db4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    35d40bd67574075846dc7c543c430190

    SHA1

    54a62d73bac8c777e37914194fc73bd575b87e23

    SHA256

    4745f3a3ab217be914d77b31bb970ad94b261e4e612bbea26aea7c7d0cc00aeb

    SHA512

    9ba13fecb9e39fc27afd6788c71c50a245511e4ebf5c9ad5d7368fd3aafae4cf7ea4dc56915b30c1563af9e6573dfd63530b187988c1206a52906a229d93b8db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0ddbcf60620dcaff32cd0c03313c09a

    SHA1

    aa7d95e77f5454913e0e871709a04f1e6ee54f00

    SHA256

    4950702c7a9c70495bc25830ed0feb84744a2c29b7fb6032d24c4530ea5903a1

    SHA512

    5256f6cea2aae02151369e0a014b0f19a50c317949363f70242f87e48f550f418644e8e545ee2eabfd04ce9f2345e94bd0b6a678c752d60c69442a9fa8035f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c9c40430cc4f792cbd34a50aa6d373ba

    SHA1

    0077db6e7a7c1971f5c59682df451ba5ffb5bab2

    SHA256

    59560ce84cb88961daff68fc6aeaec8673cda43de8ce962d504cb0d498ec3cb1

    SHA512

    a0f1337dcce4f2e3316a193ceebc12191541210ca898d16d07e80b6bbacc2232968f296491d456ff750d9ee942f747b9ff8239dad8b2ed30d40455526ed02c66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ffd23a318c06228673c13652b0e5d319

    SHA1

    6f89a120967caf85ec7a58495fbedf05c4efeecb

    SHA256

    500397f0afcb4efb7b744ebe52219c8ce0cecec31f11bb30ea245837bb9b45b6

    SHA512

    f5862a492fb91e8c7a646418ba4b0f42d96821babaac59e08e3772000ac20c3d2655a5e7ad26aa91a1dd16479ad053651958f340fe123301f6322e1f790ff727

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    596e0410c40fd141a17e09516c3ca860

    SHA1

    58c99eb69178c4c80a7d931d6968e7e10c51f661

    SHA256

    23c030167abc883e5473c667db666f2f608e23c9cb0ec038f0cf638ab3332dac

    SHA512

    67847ec2ceea42bf28ca121c27aae0d96fcc7f5b359234581da5f1323e84e58e02e8fe2d5952552d5bff0a2cb75a49d693a75f0c737677e70c09e4d5b49d8e57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    75592e9fd75d912b028fff3650568d3b

    SHA1

    05e6cbb805461d199f06e1ff65c18e955e83137d

    SHA256

    1d4caa07b71d483f4a08b17b374d7b21c6ca200f5d44818c31cc134101a7904f

    SHA512

    2f65c540af487f25a70bc07bdc099d79375d77ad7eb6d8a7eafbb29991a71ae3ae2d24ef91161381092452506afb219249f8dce6a91e6ba34783da75e0c59570

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4cf2b29b80aa85112d60d234aeb6ae42

    SHA1

    cc77d98233189feb2cbfcc744cb6c59816933dcf

    SHA256

    8128957a7cc761c2bd3645cf51bcf74dc40eff7bb865f85fd947b59091a000f3

    SHA512

    d05fe8e3ac5f710a5505f7d36f0ebe7813e6a932ee4e019225076151125d484f900ba1c08ff441b56fad96c0857b2fd5b8b88cf160816ec5d7d4b8c7ef44ec28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1dfd488611ef0a6a1de0838d4be8fa72

    SHA1

    a7c1b09b319395127affb44c3dbd7b5b3298a6d1

    SHA256

    25dee57bf9c59f003fccb71392e2a1fbd51aa660caa02e07258102ae7cbe506e

    SHA512

    cebe39d543459f01d7f1c50738d3dd8e728bfacf6e7bf7a4dbe06f427e1cfb3084977e4bbf982c71135473e1ad8b66cb7054589ba37576053c641ac7704cd508

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b0d3d8e36d799dd2acdb1ed67d96e8ea

    SHA1

    b5845e1ed1b282f4b732c9cd1fc0eb1953d689ba

    SHA256

    3274ab25477f65dd352cf81150ebea447009761297ba06ba6e4f7cf4e85f2f8a

    SHA512

    8959cfd2985eb30db9a1a58de132568328b1ab84811d411d2a2957cdadf74998f551823c4e6a417dd407961dca5e6018633a6ae74864d1f7a3cc7ca0625400c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06d8e3ea4d44f9708c9c891c01dc072c

    SHA1

    7b6ba0567c891ba038b1c59421eccaa1ef5a818a

    SHA256

    8c5a3f0f53a3fbac98992abb325669cb92f41a2a05ebc8b3be9dcf0a60da8cb6

    SHA512

    39f29572f1b020645fcb1d96dd8a481e83ef0d78732c2ccca63d15c8108dfa08a85af446cc2d5249a04fe5746b619842656f0927bff1feb3e8f9973068253f9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    50798c14e14dc661484a8a676535eb7f

    SHA1

    424d6f9a70cbd328f045014b53b67232a1533c7d

    SHA256

    ab0e7eba4ad728943fc608391e0b55429cac2eca181cc3350e6306f86c0efdc9

    SHA512

    1c36b10e56dd010e5a9e0ae12c7a7742729de600111cd36505ef6bda23f1ba29ac182b722400189107f4bf5213dd9bee59cd951c79ea7a943e0a2109f1565635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0153ed214af235ae7962bae1c0358a0

    SHA1

    417270d843949c3f3fcddfe2c069dcfd7fdd16dd

    SHA256

    e804c9c9c14da964ebf16293f42e281ab3eb2c293ff74f101106c1d1646a8b7c

    SHA512

    daecfabea1ebb0d4cecbd78dc020c0e4310978792c254ff64a810efca41d804814d41d95481e48282aaf4f2c2c50cd6ce21d0614f6e2d8a73c208148d3f9439b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3bd69c4dd5ac82efe513ac352937f908

    SHA1

    59b734955a200bf7f86cf88d5d54c57b0ddbd556

    SHA256

    d97585b38e8f3a1e5421f4b8d5841b585ec0925b8866ce4cfaad55343800fa8b

    SHA512

    84f2a8939cfbcfbb774c52d6e50084542b881fcedb6ab1e5741d77747cf5b6843da2ccdeeb48099204a9c61f887c0b061179a4b7ae7c84f58c6fb2cc09a5276b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5085d287659574090b07cd8b3873bcb1

    SHA1

    f6f4e01bfd83ed7c894136a72244828268031a0e

    SHA256

    3e6a387f5f87d1c1a15ccb08addd57e1bd1686e2d890887e4be7c905079324f0

    SHA512

    cb627c1a065437ba04875cbc515d30dc3894c11cdc29bed2fed51818b9e454bdc310a9ed614cceeb9684685c680a64c80b29d9734becf942cc0c088cf6d578c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    82d1acdbd74c7cd881454bd6e95a7d25

    SHA1

    6d086209e1057debfcb9f256f5c680a14f2fa4fd

    SHA256

    351fa34a694da300b4fef644e3882fca752f60528a09e2031384bacacce504a5

    SHA512

    e539e4f7e3aef18f156070333c67e4c2f77d213f6cb53452a40a0a7a613d2b3c6edaffe835a3cd3af3d243b8fa07bb3472338dc45b9652d86d92f16bc5ff056f

  • C:\Users\Admin\AppData\Local\Temp\CabAFA3.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB061.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2504-18-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/2504-3-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/2504-0-0x0000000000400000-0x0000000000488000-memory.dmp

    Filesize

    544KB

  • memory/2732-25-0x0000000000300000-0x000000000034E000-memory.dmp

    Filesize

    312KB

  • memory/2732-20-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-19-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-21-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/2732-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2732-16-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-10-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-8-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-6-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-4-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2732-27-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB