Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 00:42

General

  • Target

    d4c7593d7fbcb92ff13045613c48e4cd.exe

  • Size

    191KB

  • MD5

    d4c7593d7fbcb92ff13045613c48e4cd

  • SHA1

    f1d4e5e9467d9f2f895e699ec02c1b60616cda31

  • SHA256

    fb66ca74d8bfa137682aa994a89b7a0889467a3013f404b981617b5ff2aaa7db

  • SHA512

    d378a7a698cf8bdfedc177e47a68534c0f3cf44f652dc0d7fa6f419066b3e4d332f4322831168173d16275fe3c60dddd82059644d1e9d63966ae3636213688a5

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1v7:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bg

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4c7593d7fbcb92ff13045613c48e4cd.exe
    "C:\Users\Admin\AppData\Local\Temp\d4c7593d7fbcb92ff13045613c48e4cd.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.bigfishgames.com/download-games/1305/mystery-case-files-ravenhearst/download.html?afcode=af628d3a27a2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e0afedb863c6ac1809ef6174c9a9ed47

    SHA1

    2da8a8da7e86723d7824c8fd542c184fc09d80bb

    SHA256

    34eed8513db0967b1289baf1d3a77051cdb44db416c7310a8c08f9930bc55ae8

    SHA512

    c8562966a7c3f2485b6f43337e86d5af6f54753ce3a8600605960f576aa7c0465013d8568ecdf5c0c475e156cb54441c3248616669b91bce9959c9adcb28964b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    26dcc1b7f85061b9ceec8c4358b71bea

    SHA1

    6616aeb38e299e615f36efb828c7c9a4f2c23de1

    SHA256

    db6cbc0ec77c44f3fe2ea6188c016a4b49f34d919b8600f7b6f71e542ce0afdd

    SHA512

    2ea48e3d52bcf2831a712452c3d95306ff3511d658e704cce2f3747de37dc85268420b22b065d4695c620856a8ce5149b73c1d3466f73ac06a3b38296d8e5bc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    55dcfb67616d34030607553d5f0f0926

    SHA1

    8dd7ecdfc8712114f3756cfa72f5ef1c95660a64

    SHA256

    b1b570dd44737dd4d8348ca75fdb2786c982ce3f478c3a5e3c3d531b71ad6f80

    SHA512

    b4f2080cd0dfff476ee43b37a4414b7d98c16ff282a2f11d217e940839018ee6faf0a72ad429ba6b83f2694566405573a0148922d64a5cc206447f2495c9e463

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e75fe4eb9a3b37d261be97e7bf0092f4

    SHA1

    fa45a4c7d0580e007cee9fe638526684eccc8dfd

    SHA256

    dc40d470c20a751ce5023a33b154536f236f714bf20ae34de190dffe6fc8cd14

    SHA512

    33d69dc4ace0933ae84f5093240489e0fb2f883f6d0737855a07f512891e5bb2d2c42326e611b840b447052d48553e213795f274756ceb4e2a940e9a4cbdee96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a1c4acf503d89c2ed246a2df59c44017

    SHA1

    e7920df663cb8dec852a7bc73017164ab86f7dd2

    SHA256

    05fdcf08520aa0e7d88eee2ee4e3ba8647b84ddbc0ca769bb5102ca6fad6e3bd

    SHA512

    b08b3205403b6d1410e7ce07efd2e6435d01e96222dfb03c1b74003e917900a7752d2242a08d951af13e2f43665e3bdeb0d5c24a4580420ddd76c60993ce2d8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5c2c201a46910072acc16f3bca93125c

    SHA1

    4c6bd286cfa21de6c954be73d0be2b98bf9d9242

    SHA256

    3f12ccdc72084f22a8627ff03ef8a5f81936ad1c773b4b7c51af52014fba7aa4

    SHA512

    f2d53639f3a0af88ede6bc9620dbe96f308f7c3f2b48c31e4fec5322a5fabd91f84f75d004f179f8aa154f7fb0ed16fb8e23f317b85aa8ca61640a31843b51cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1fe42d5afd7d5b93873e18666518fe0e

    SHA1

    175c205e25ea24727c353b3255d95301564cb905

    SHA256

    fd7288c61bb57f53f571a6e15f52a772a938e43d3338927500632cb2b27cdd54

    SHA512

    2253269f49d3670458e4b5cdff67de933ee7bfc35d4b2cac676c24cd2afec57a2caa45c3add1f642d7dc3b6bb02e5e7474843f19fabc36572f5b666633931e44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    908520bd58c00dc206001380c7e2f25e

    SHA1

    27ec5c8a8dd05e1b78c8917d53e2fbe47443e3cd

    SHA256

    ab090dfcc8553340ba56f5c22548f1fce4f5add27fc56ecb251725ed4713ada1

    SHA512

    c5e6b3cbd43768690b99e899169b7325b00ac274def6ae9358d1b5e85d7a5a639c5f4897feb8735946a228a96d842a137e451297ba004c66aa7e4152b403bd01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2a2d48b4d49afd095e4e2301d5392b68

    SHA1

    de94cd0301c9fbbfca48275ed460fad2efa1124f

    SHA256

    ec76800bd705883a8bbd0a1c2acde1a44175840f5f932f59c04bf6e459393616

    SHA512

    2cc940cebc8026f86e029ef2955796be688a84084f817d72077808520d156a83dbfd82cf861dfbaf1cdf4c5c8486d0e78ee83357a63b5ee60f3dab35de41b000

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5fd68ebebba9d468057204c34a3c3a77

    SHA1

    5ae9a5ad69a350c8a080d5f9118f2803a174c250

    SHA256

    e0c46e498355ef434a91c8cb4e7021cd9d305ac01e3e8c1a40bd6c7225f1ffae

    SHA512

    8434ecd16d837461e54f2fa1d6cfec1d89c41ab23df75ba1f07404d7fa3a185f2ca63ed8a371abc3af40a72fd05480b712960d83baa9b319bf67cb7046a73768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    82e5caf4bbe96bad038cb0554d718267

    SHA1

    ba512346479834e00832f7be72aae0b15556476f

    SHA256

    4c65e7939f19a85431ca43671be5ff010e6a5e26f251d08224c914e88f40288e

    SHA512

    298f3a3408897cf44f3565caf70c0958bcaa4f498cdc48b347ee0eda6604e774a74ae2c8fd965331c014f3b873b236a328d6a183046c60d1ff5f23a94de0da02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d103101b09ff4e2537149268f3272bb3

    SHA1

    45ca4ba8e15934371982346c4a20776e5055130d

    SHA256

    ba0b510516e704b98f581b5cc40d307ea72a4c2aabf01faf88bd5c902408ab05

    SHA512

    33f694d68dd13c091a5885619db8d1ef3b601fbd24749ca4b9eb8d030aac16ade494d5596d9deba1b0426cf28f300ba000967936baecd3778ce44eea0c5fbdb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7be2773de641d311982aff0e9bc54dbb

    SHA1

    467c83f3c6ebe211425c60d5a9d18c4aaf6a5928

    SHA256

    ad2c767f7d52074a50a2f0052d6a98b1cd0aa054d66f1407399c3a82bfdd74e1

    SHA512

    248b4ee397e1ac188a19d08aa61b561a6a26ef20262bd211251428f7d634c5dc86b09246fa1eae414b18e1b492742fa3114dd1de231924c7af682218986df1ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2088f0a4c44bac34f157257c7f1e7653

    SHA1

    afe5b38e29b1a5ea102d7e69cc7c707362ae2187

    SHA256

    fdcd1a7dc2ee7cb9b0f9b17b55a14c734d3acc178c7d7b042528aaee61e9fa55

    SHA512

    95fd71cdde9e6763f2ecfe81bbe7406db485e0cfe6a62275801949a8ad4df687338c77b1a47c727439ea0be525391812f4e75e30a660ebd8fd4f4612e299e053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13a792ce8ecb959b8d25c2f233276680

    SHA1

    01999ee5149ef217f9b302f9849b2363b39ab80a

    SHA256

    60a9e722e1c7a9a4cb200571b3030f71b08a6f19d8d587778b31672cd65f81ff

    SHA512

    4ad64f7e3003dcb3b2caed66ef296e03408b719ef19c17ace85457717af4eaa90567f1b3533af62e4c3ac83214f308848554401d0b38b6a6df4c56cd7a7d5fe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    183ca37ea2c01ad90b75002dd1336a1e

    SHA1

    feeae9dbb251e9e6f7570d19f8881e7ce9844e91

    SHA256

    a7dd2fcd5e8b5ee8521da9f33e6d32d26ef072c5f917b2c0087062b432f0be81

    SHA512

    43d87b8fd5a2fe94184058418db80ef21fe0273715111998a5a973bdb4ccf1b336acb84cdcdfa044d87f7a17d3f61e9b8e2cf40b82242a760ccd9388d087e78c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6187c275d2c56add03137da79bc3cf0d

    SHA1

    ab501a2cc31c45c2ad0ac0110156ed4d84d48084

    SHA256

    a8dbb2ab4af10f75ac15041c207f79ae119f169bf51e4497e19e7a2cc4491442

    SHA512

    608a7e6f5491e7f9e5df6a829d0279855ee7681d1962a94a34fb2452077a20d020aa023042ff59eb67d8923a3c0576d6b442a64771f6b1fe7766e1d2f969ad8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    18e6335d2c6d8dc5c3d3ed3490148e91

    SHA1

    b5040ee5e25858031b744ad06c515499f768bb41

    SHA256

    7f3285315b5fd228c6a761c9b774bb9923bd42b9152317ee8140bd0a9b10d5e2

    SHA512

    6ac2f909239c234d7ba82e8dbd3c933153a0541e9e9c5a1cb89d683a6acc0e61a3de0e9793760f9e0e9f46662fe730a9837e2f5b99ddfce10c03d227c8569bf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    20e6cf24a8f0123815f03436a978a657

    SHA1

    fee80f49ec470a0bd6871baaaba64acc803dea25

    SHA256

    a35401eb06aaf0ac9c7d708577991b6e7b97dcd66094771aa475b1c98f0ff137

    SHA512

    19d8a9dc8d73cf7a647dda8a8c2db41fe4335677f9c153d32b071828c5f69cb77b0ebb8edb59111cd6ae5741c5e4afd7dbbc06b2cf2846822ad918123dbb0166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0888b0cd0ecefdde3b919a245526d828

    SHA1

    78fdffcf8ce8d8cf813271f9d81b8a908c956758

    SHA256

    8adda911bcea57a5cd3c12f03843b3f09470ce1c507b1481053938ee1155b4e6

    SHA512

    45cc63b6979b0c4a4af16003727cbb0842d84341dd4573939c4a09901ccde6d3815575edf6b8958ca24e151f0d5d29e8584323da7074c1dba90b2771cd596743

  • C:\Users\Admin\AppData\Local\Temp\Cab8172.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\Tar85EC.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/2004-1-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2004-19-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB