Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2024 01:31

General

  • Target

    9a6ddb3271d84277e9d5c5c98759485a.exe

  • Size

    216KB

  • MD5

    9a6ddb3271d84277e9d5c5c98759485a

  • SHA1

    3651a26de2a3e66c2d66d2af6034c2767606753e

  • SHA256

    bdc71c0d213d6c1be4367e0b8e2283488dab5ca85996d49c0e4d067e1e89288e

  • SHA512

    568c35903b76d3183e9da6e8acb6dafe69899f7ba3e57ff64f14a195c66822454f150e7debee00d54ce77a8d64102027fed68892a796fc9018c3ddd58401b963

  • SSDEEP

    6144:7NCzLYXnXmUhko3w4ge971kk3YEJ9aghoSReA:7NCzLctvw4geda87JYghoSReA

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a6ddb3271d84277e9d5c5c98759485a.exe
    "C:\Users\Admin\AppData\Local\Temp\9a6ddb3271d84277e9d5c5c98759485a.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=1010
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a901dd7f3669bafc864abe4843f53a1a

    SHA1

    c779473a126b1d8122344b91a82e98ded7ca19ee

    SHA256

    4749fa390b46c5fa2cf9209c39e51172ed7acdcb1b22fcb6f247daaf7f3d069c

    SHA512

    d2bc7d08d472520b71696cfe6cca1ab03df95a0b454d243615341a5159c5deb98988ba34d6da6f6d19f61e91dea5785caa7235f6789c84f6c3464ae0c4c4ea00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c4b37de6ccf61b957fefcdbfa7ca0447

    SHA1

    c538e2ff8d2b2b3ef2669c7bc26f467428623b74

    SHA256

    343e50a370d05f638f84d85d47553dbcf755d8b9239e983b14285a24ec2cf7d8

    SHA512

    a28a8f055a25970ceaf9218be9442abb6be6013bb52b5d92b3c2b0329bf9f572226d9349145f848ade605d56b10fb23ce8760b2c89678140c0d7bc55318e5b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    87bf598fa5306a008ce0d45c798ae337

    SHA1

    b3d2908b6f3c05540589a1bfec2308b6e0864e1e

    SHA256

    09b8942c5a4704c98de80b319b74f82eec005c5c84d9f2d451dbdab99f4aad60

    SHA512

    d085b93bd23e11753f98c2f8c64e60453f6cf5bec6a809eb47d346eb7a18cc1330da5b11b040c333a70a71aae274a6e1c8517bf1cbaf7f9dbc2f0e9c9b54636b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9e3d4edb35a9770b02c300235a10417e

    SHA1

    d4e16e0efc3fc0af50cf8987ae42f4d490a78b61

    SHA256

    0d31f3c77a6e39fbf875477b8160caf10dc106610dac6e2be88978458a38ad43

    SHA512

    7b142a95888d97dce963fb140afd1b6a6b3c104c5c5d392ae4a83716418aa6e1ddb838c7000707f226ae604103dfbe7b5cb94c410d790d4ffcfb5e11cca765eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6c14152f0144fcaffc018751eb20f00a

    SHA1

    a01f9ce68a46df186a4dcf3a6c299b61f966dbe3

    SHA256

    9efdf6e62f76293db54eb6dd1008b9a84cf381d2cc500eb81a417886ff3f3690

    SHA512

    1e962fb394ce0202e7057d83f6cf08fed613996695714d86f228d89d044b13abeae1c708835d7b2035cee11546aaa7757f13202c8a76aa33ba48183bc72ef37c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e0fcddbc28b05bde7f5c3e3706c80478

    SHA1

    75e02e05e6ad96000e71e6ecb75639854af4d69e

    SHA256

    57a80efe69225ab31d786cef71ea269041a1030322b474360e912f0283cb07e9

    SHA512

    5e3f19c67ab6a93b25512f96de00a9f2e1d7706d6e0ac9e09c96ef96797ad92cfd49c5b583f5c856cd04cb584cec98993cb33498e28f6180534a184b158b489d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    113a741505dfc61d05af2e5345d7adfd

    SHA1

    08ceed49bb0a22c7142be1af2d6c49149f8945c0

    SHA256

    681376f77b7dd237773dd1108b67690b821f464ce1b43d8d8296c779e5f4ca8c

    SHA512

    cdb5adab817ae08fdf153477075a76ac6bca937b484553ca3b20ba301c807efdee9447aa2e78b06f20500b7291c0b833618abdb533c5f86e5dc505ce0551a555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c0ae1cd0c59ff28b49132c974f3608a1

    SHA1

    bbc3c94e7ae49ed8c993436ee8f85d0fca85310e

    SHA256

    b78ca06987c71b1e714fc9f67140b48af8fdc62c40d3b2ac4b3caa357953eec5

    SHA512

    eb03afd7b43688bb9b5c24c42c5030fd844b2c4b307598bc3346693d7978fa9eb166c4b2e3d50240a5ff07217d7f9c7787991f1909269eb8f9037c169fca6f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99ac900c146a2415e960dc7c67c00104

    SHA1

    51e14ad619e739125e194f124c8445781d921846

    SHA256

    f8431dede5f0535bd8d24abdb7240b23c13fab820891326c017482c4cbf51c60

    SHA512

    d19780fd89c4e122b83712c6705281cf801bb42354187b2e5045f770d414f7d913c96d81dfe3714b32fffdccffa0c8e987aca4c5b7502e380a80df90ac2500ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e71d52b3b053d9d376b8440ff1e32212

    SHA1

    1a914489fcfc3cbccb6eedd4f0b3fcdc07dead52

    SHA256

    76d6bde1b8334232851023fa710512fb58cb51b61e73c8d047cf77f0f8a37253

    SHA512

    811fa0bfd08c2a842099a870e78e7ae45200f07ad2b867b45d2b130dc7b5ceb059b116fb6a1327e95bc49221aa5da99b31fcad1b1c60e0bfdafeaca7c76f65af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0530c0261b8dce54c560da44dbe3a363

    SHA1

    f8e0769db987114343d740d2a23cb8039e45268e

    SHA256

    aefea4f2d129175bd9fdf78173f6cf3eb0cec2dd4c1985143d2650b20651b783

    SHA512

    a891f33653a3ffea9e5e1fdb096293fd774006b3892d66c59e1b97749e6eb537fa1c2634ecf2c675e4565ab99cff4819655b2287995251c3e9145c747d035a20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f2eaed8611aab495204df66a5bf2ce9f

    SHA1

    aea6d13587d3fede64fc1074193beb9e9d57f672

    SHA256

    7157b24f3671420868d68fec5b843fd77fc9715f42fc6bc2909d02d496db4385

    SHA512

    d788f5e8e89f7a735c614abe6bd50790e1676c5f2e4d1b67b4418d2dbdcfed53bd5dc3df5692a8c4faf23062b7cf547740fa719d686a5615f9b79515db28a81a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    62a51a0cde1c636e5cebf9fcc1169b5e

    SHA1

    d4ec80e33584733ee9ce355b49a03537e12c9897

    SHA256

    fec04dd33be7a51caece2218c0c0c8c20fb9258294961b2ae95ea519c88ff541

    SHA512

    559b098f493c5f50d3ba3ff2efe0be3ff4685aa6f5e217d4d3f6f3f3e475d21b3557df46b4d431a1ea58180d996474a9c395708d159d0b017437a72af5fb4dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    869a91db2cfba0ced41243227d158209

    SHA1

    529bd538c1fab8daca5e3d2665008712656b9e52

    SHA256

    9c0e6f4b52c694e4ca0c33f7a65be3ceac8a1f27af652a4acd0d240eb391f02e

    SHA512

    8be9eee3d15abb56b234f21ce18f23962a97e3fbd2c52d57d66aa25fb026f73beb19e510c4534074673cb6e90dc417c80908fe6413e0c4cc7ee6961b3f0b111b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    017c155e3a3b1d9e8f0fef423b02d5c2

    SHA1

    4e4fb5b8d399b1ade929cfcc59df04a2d5a95f97

    SHA256

    315cf77725f134ae043ad6dad451446268e79ecc8121f8183f3f16fdb7c43876

    SHA512

    4ad0795a24c173cf41e8fa7fef0757cd71e532466ccf4b6cf3490d0457ced6ceb00cfb219948ff27357489f09191a015f7e805b7afd321ee60a11ea89435d509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7749264e6b300c52248af4c4a48e7a08

    SHA1

    f468795d37a650f2711a801c8ba55b54f3bf9600

    SHA256

    e8ca4329d0486b78e9156e723307f5dea4dda72c17dae4d97ec84baf580077d1

    SHA512

    e7d025e9ee6ef58317824174c51b5eb62cefd9eb481a8bff8265ef45d136d70347569789f9adc9eea8b3f036c71e770d1e61249df6fb9384b0e77bfbe801730c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b05fee748db4324f9e046cf444977949

    SHA1

    09165d1bc0d6732efc4750d7ee6a2527b575ffd6

    SHA256

    c025c8493e02fb556997ef0860935aabb94343ae3185a486b844fbc4a8a3ce64

    SHA512

    820c99856527a02e0921623f319cde48247f79ec5c0450ef0db567741de48df4d10621a03982367d7b78df4de1080182596d4baf02405750d231ff60f27e0b15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2962231face8b1fccd59aa38d82e59f2

    SHA1

    e2f1187a43de79535718d6b963dd65856b84bf04

    SHA256

    7829febe9af5af5a2d0caa4953ad8d73728434ae5e32dcd6860be3a70c71cb65

    SHA512

    7885784a47ad598898e3ee1a08202a813e716c72784051f0d7e09b8628ad95d96bd189c92d4be1a28f29350a5f10f9e7692bd171a14113e23d952a24b6d284cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    037322128dbf1529d211946494420a61

    SHA1

    114852dbecb15d99ab69500098b1f9eeb2a58610

    SHA256

    fd5373188ef05c2adf33dc2e737ab8281f6d5238d80f2aa7d68ac2dcbe47d811

    SHA512

    f68b11dd8e7d8c3db426e7a0e709db2712690acaa38fe8aa8737ecbe3346af3a671e4bcd2df545501e360fe1741f060259bd78cf326e0d54076eb1b4440dc6ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2fee1e7f0bfc15104d792a6db1544e10

    SHA1

    316f733548c0ae25e9c1575cebac2dc7137f8709

    SHA256

    0cb8c54088f2da92878d4e4dcffa8befc5e488e8ed59f00d6c381d7f09023480

    SHA512

    c51514326740ddbedd0f9eb21503d517094c79b914877ddac2f29138bb59f5b03f4891ca08abed78c6c4de098f4169b548d79e077746d4792716c1543e283c90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3556ee572272b1207e8ba501a499cbd4

    SHA1

    4d2d3a5a26c706bb410a8a1b537ba7e639fbe6e3

    SHA256

    56ee171a04a195102bc7227e436156afcdaec7b5ac5419a94c8e74601da2cb74

    SHA512

    e0e0ee334602493e099928b913dec4137f268e5783b1069a0ca66262c2107de92e58a0d1a5e09651be473adf21fea8580c954de28842968bbde2fbe0236bee55

  • C:\Users\Admin\AppData\Local\Temp\Cab4F8A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar5029.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2976-0-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB

  • memory/2976-24-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB

  • memory/2976-25-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB

  • memory/2976-26-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB