Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 14:56

General

  • Target

    c8e6e4dcbdc6208eb6214fe98ab5fe1c.exe

  • Size

    11KB

  • MD5

    c8e6e4dcbdc6208eb6214fe98ab5fe1c

  • SHA1

    ad3487853f429fe9d0c53bbb65220c79e2b7f91d

  • SHA256

    3c1d150d14762a4c93041a8ab93d44b8655f34197e398cc577b597b3a21f7932

  • SHA512

    f62c0cdfc55eeadf05a289acd9994ba5171d4e9cbe4e1301c5fa920eaabc83e7dbcbd6ee1b2a0f0751320c6d206e9a8097a26b197986e02ed9bb9dfe72924958

  • SSDEEP

    192:exCJlh1YlKi14lzEMlucZBjWJiTu7Br9ZCspE+TMIr3/bjOg+vtwJr8V:SKwczEKx1LeME/bj6V

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8e6e4dcbdc6208eb6214fe98ab5fe1c.exe
    "C:\Users\Admin\AppData\Local\Temp\c8e6e4dcbdc6208eb6214fe98ab5fe1c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.regiedepub.com/cgi-bin/advert/getads?x_dp_id=1077
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ab289aad25249dc1b1eb44b5352282b6

    SHA1

    1f13a146b927f3eea5b38b0a76f51c24453daa64

    SHA256

    022c881239e44b83449e6bc483d327f73164034012f9da960de25fdd3fb23115

    SHA512

    6c583b6e660419545063754b007dc76215cbabf611a49a701cf2e9503b8cdf8147cf9b97afd27a36dc4206197b8c7fa9a1cea055a36cb5752299ce3c0c739d44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3b8c9857b2d308c7ce3cfd97cce03eda

    SHA1

    136eadd1539185b01f3ec004185d0b9f54cce4bf

    SHA256

    c8d8b29182ce23e1538d2a2a669b9425f4fe599ae824f036b49f171473d4e01a

    SHA512

    f8a997e56a15735650722a220a5a6159e0578e689ebd5fabebee882bc4fafe9a5b18065075e568f79e6b2509415ee1a3e21debd96f8ee49224ef536a9e394e69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a67cb48818ccab1db4f04893f2b16d92

    SHA1

    7fc93697149e57f83ee88c4afc876abf3f406e2f

    SHA256

    5890f917868ed02457bd524f8a22927041070bccbbf5f926c16c45a7481750f4

    SHA512

    05f785e3a1891cedaa07979f3cb041f3e10b42cf8ddc88108d08244d9702f17ba6fa2b2bbcbbbd0f3d7f8a7b22dbf82346834730d2d67cc9aeaa2213e175ad3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    67c1611039ba290386cefc13213d2248

    SHA1

    a2f296506fcabab3fabc917a74e12412e1e1bf93

    SHA256

    49eaeb3c8a4da8d7e7b1ce60802f195fa96050c18502c3ac51769bdfe60edb3c

    SHA512

    041583ce7a5e24263aef948168e30fdded78abadff904112fa92422f47806bc3bb30796823d96d5f14541b3846b71c8ed1d76a0286783d284bff174b55434aa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c02ca09d71c4168855a425708886803

    SHA1

    c103f5e4f31c42e8db6a3bd975f350b10e783b8d

    SHA256

    ba89e036d88e94bfbfaea0abd81b105dff03c5f9b0d9c2ddba624669804ab3fa

    SHA512

    5c9fc20bf6d266d98d4d40e8816a1469808405ce9dfc98c62ee668a072e965b40bbfe9ade1f220a6127e60d41d460a10a4cfb5080871a211b5c3dd35ea958c6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37bda32e7c70db151a12647bba033ee3

    SHA1

    bcba5207d63d9e06dd6c2b49aa04d3230da10e82

    SHA256

    d83ca2a1d42525a46ad3f7c8f54755fe967f3757c80057feb4ae1ae04ddd499b

    SHA512

    7c0a9d3dd94a8c0bbab2902bd91d8ef2f173a1efe5e33497112698b521926738e92c5c6d99b146ce7b80d35d166dcc3bdf59b258fbfed237b4c75e1c45c6daf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8a3afbfb29c0556f09f8439448d3f96b

    SHA1

    ff09c6a50807dcf94e7ac6162c9ce9f790341459

    SHA256

    b98f07578a82ae1ccac4afd687b1811a69055a36becef93c0626dc611fc2df64

    SHA512

    8577a1af1468465db8f0acdf1f3b34d7c3d4efbc07a9a791ea8f7783e7f557f8ea6b9ae94f55ab914312f8d24d302d8f9f91144381acac5252f3b12d237f900e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1ff7e6993076ae592922ce4e03a05ebc

    SHA1

    af327adf118fb0fe833b498e4e8d428b8d88b49d

    SHA256

    7fb35f5b037bb53fd9d546d338e92171502dc1c46ad7a8c0def3a68b9b90d929

    SHA512

    952a5874fc45592db648a298db6b8cef087e4e2a957be565f31958868397854da596da2737e98bef87b72a857b1b55129ca2d24d17e655a4301c16ccb05b1526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ea3a18286c0b4496b7b0631a3d6e3b7

    SHA1

    4e755b0e8048380812dd71958fda80fbf77bf523

    SHA256

    9583251f381b253c1e147156849a587653daecf160b0539a273c9ff2b7bfc1bf

    SHA512

    b3085b4ccedf639e90d8b21a6fda002085b06bd87e68154701107c5f71ffaa3105fb2ab31180c1e14d1550a1e18a7b68168d1d737fd983dc82a8885358c50098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    720671537eda53992f9d002c5a981c80

    SHA1

    db6689a4a8183e79bbceae8a14e41677e77502a4

    SHA256

    ac7ade85fa26e66f11ff14ec63474f3f8638ee007cd465beeb6ba2f00a799491

    SHA512

    20816fdc27597e103883098b171f84c40819cb8dae38e48a0c473a3b087b975c6584631634c62f8d259c51c7270b533f99345b22d2cec1b4f371a5ebee0deb9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    11b93a994f63e96cb52bd99efaefb93f

    SHA1

    466f28bab8eb25ba0d7f3e776edddc07d066c210

    SHA256

    7a2ff13cad40e0395715f418cc39fb77b297dc3553a39dd5f05dd5160167897f

    SHA512

    bf90a33d7ca18d8d3e485543af47be274cbddf0e694988a390fd6e4a25cf97786288ad96a52dc8629b39ad36708b52bbeeb865485e071030bb982bf2d636c4dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    702fe360c7386351c980d27d07ce2241

    SHA1

    d05699dd3b3c76e7a672fdec8bb3ea84b19f4126

    SHA256

    40949d203877374008bf12e6e0c6b0e68f9102e201d72f381b359ab7d04b4d03

    SHA512

    6df94cb8c27de58b9befa9f1fc7b021e8e1d3cb875417982ea1dde1ca6d2474e20334cdd9d644f857e5305e136af99fdaec980348bab269b947b287fe9f3b81c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    38e7a76036a96b3108b0d33934239625

    SHA1

    e8b413a3d3dc516984fb16c55a163e8288fec12f

    SHA256

    b6cd754f1c3cbd4feb285fe1e3be555f48693ac5cb7ac7d01323e4002052b3a5

    SHA512

    e93f91b8475d36a386a605fda230ea01859afe53d9f5fe82fb4295d551f7386442701046d472ac5b1467312e915eefa020235baa72ae0a0029020ba557b1aea4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ab1190f9f467b3c6582ea5a2ac6f7da

    SHA1

    ed63cfbc49c899a5335a03f44946ed3ecd781c4d

    SHA256

    70f5802658c34cbbf0850cbf71d0c924810aa43e508f6184fee91162f0348e81

    SHA512

    1a026ca4012a6d54029425ce6c4cc499d74b9a09f642f4a522eeb6d963520c756c46c724e0949ee67a34e88cd65249f1311339770da348527fb0c5b5f2e78ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4ecbf8953a08ac576b7efd680313d58e

    SHA1

    5a373edea48f05cc2fdaf7c0d6b36f92f06fe691

    SHA256

    319a080a75e89f901ca8359947e205fca674a710674da4885bacf7ac1ce85e99

    SHA512

    619e4089c392dc0b0bd0c85af01d35452e1d49b22dd80ddb99ae172f9310b4eea319ee53c6af175789c201de31464bbc2b8e212ccb37fab723596b57d62a8658

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    256d04375e70f6e1649e4a30e39b550a

    SHA1

    2f0ac5fd9759cb55e10729744a2f7ec337bebec0

    SHA256

    e985f50d083a653948c9b90f089b76978ed260b1c7b8eff12c8e1de1dd381311

    SHA512

    e3071b4404cb3d4c49352e7fb6f17964a6f68a4b4f744710b6cba83616437f25f5eaacf18cdad8315bc756781d667c8a716f760aa0b41a8dd71d27af1f90eb9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6c56152ee51c6ab91a7b49595b340d98

    SHA1

    970d9ec5a670d1f43bdb5ece3eff3301f55c8f3c

    SHA256

    110277ca0c080802acad52e828b50ef64ce5119d25e9a3992827f1195d2d3fd6

    SHA512

    16b98b9dddff57c1c62edbc284d40aec761c54da35dfe053a6de7b5f8c1602bff8b7eba79ce671a920d5bfa7214d8f370e98eefe6caf51f89643b988b4ec53c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ff846639cf2fefd4d803d7ab86680738

    SHA1

    1ebae944bf9686188cf33270aac5cb9cf5f8dfcf

    SHA256

    9f46303713b552e48561b4a7c6c1853a8fda25064c6dcaf4ce5ad1fb7667a9fa

    SHA512

    fa1bbcb2e90d5a700458bf35e94ea58a43f2b5222b98232abdd368af885222417961452c7f70dae206a726bd638ae3f3cb960a6ae329dcb08f44b5a20e0b3913

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4be7b553aad1a778842ccfe601da04fa

    SHA1

    af879ce7f7cea576905f4113237722a528a20a4e

    SHA256

    d736eaabd3070b85164abc1d9b225f8ea686fb92971d58a06cf18de6efbe0dca

    SHA512

    e03d5dd1366c46a00630f221bfd29a93f66582158f1bbcdc850dc4507d42307c78df8957e5d91f0bc7d2a606622ff1cbbff5ec1c4f40f804bc80c53478b957b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    57f5f48cbfbdedef9bac39dfde885be7

    SHA1

    ba28190d79a6202028495d1bfcddd0be8f82fee7

    SHA256

    ff04bfeccb2721c7446c620f63447c610065fd02ccaf7ae628e41a5b71910001

    SHA512

    a99f66b19c7bc73c3a2ff51d4d67b77536f9a3f0ca8c04abbde2a9c8ce5461ee123987fa685b926ecaac98ca2b2ca49750c9849ef5faa1f15e707f60d270f442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a678088675dbd8500b4419f59abfa10d

    SHA1

    fd65b1f44de5002e842c3c5ebd59692d9ffcd22f

    SHA256

    e8d3adc33c7aca2138fa538f3e26605969d05832658d9a145917a9bd9352f55b

    SHA512

    5f646820b93db752d03a654c2fcc2bb408f5378acb4a438df42ad8a56dd757d90bbdfc5335e57120d4de3cff98c49950ed6b1a623c64d43bcb8d9d583dcf91f8

  • C:\Users\Admin\AppData\Local\Temp\Cab18C1.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar18D3.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1AAD.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/1712-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1712-1-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB