Analysis

  • max time kernel
    69s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03/09/2024, 22:41

General

  • Target

    Celex Cracked Credits Runtz/CelexCracked By Runtz.exe

  • Size

    76.5MB

  • MD5

    c32e966fc462555c5d1eaf1aeb30dbfc

  • SHA1

    ff1b7bf4d4d29fd00b8d1087b39ecd0edf63e11c

  • SHA256

    69c81c3157acf3147df7a3aef82432dfc76d24ca7aafe2c34a24bb4bb196ab02

  • SHA512

    bde9dc630cb75c30161e377c42c56ea11404aec30f468d27924141f1fc85ebd2a7402efe72d3b729dc3379dc4ec47d42c22866fdb56fd1e35533e5dc7e1329a4

  • SSDEEP

    1572864:pvhQ6l1WF7vDSk8IpG7V+VPhqS0E7WTylPDDiY4MHHLeqPNLtD6qIZ0Awf:pvh1vKPSkB05awSgTy5IMHVLt+3Nwf

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Celex Cracked Credits Runtz\CelexCracked By Runtz.exe
    "C:\Users\Admin\AppData\Local\Temp\Celex Cracked Credits Runtz\CelexCracked By Runtz.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\Celex Cracked Credits Runtz\CelexCracked By Runtz.exe
      "C:\Users\Admin\AppData\Local\Temp\Celex Cracked Credits Runtz\CelexCracked By Runtz.exe"
      2⤵
      • Loads dropped DLL
      PID:2012
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2308
    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
      1⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Program Files (x86)\Windows Media Player\wmpshare.exe
        "C:\Program Files (x86)\Windows Media Player\wmpshare.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:576
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5ea9758,0x7fef5ea9768,0x7fef5ea9778
        2⤵
          PID:1308
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:2
          2⤵
            PID:1120
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:8
            2⤵
              PID:1656
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:8
              2⤵
                PID:1980
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:1
                2⤵
                  PID:556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2292 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:1
                  2⤵
                    PID:2224
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1576 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:2
                    2⤵
                      PID:2240
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2888 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:1
                      2⤵
                        PID:1560
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3592 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:8
                        2⤵
                          PID:3044
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3976 --field-trial-handle=1376,i,3117119357505952983,6362087365364181363,131072 /prefetch:1
                          2⤵
                            PID:2572
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:280

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                            Filesize

                            211KB

                            MD5

                            e7226392c938e4e604d2175eb9f43ca1

                            SHA1

                            2098293f39aa0bcdd62e718f9212d9062fa283ab

                            SHA256

                            d46ec08b6c29c4ca56cecbf73149cc66ebd902197590fe28cd65dad52a08c4e1

                            SHA512

                            63a4b99101c790d40a813db9e0d5fde21a64ccaf60a6009ead027920dbbdb52cc262af829e5c4140f3702a559c7ac46efa89622d76d45b4b49a9ce01625ef145

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            168B

                            MD5

                            32c28665b645707d54b28e6562cf6d39

                            SHA1

                            7e556914bcffcd8910680106a282f72d3f4ce3b6

                            SHA256

                            96778ce5c5f6a9241ac9cd2615b6953fb2c31e3a3c649b7271402cec10081001

                            SHA512

                            a52c4382700a80bb35fe373e607cce3f4342011250b971c0cb63eed9e9031c36cae7face5002fd08dadeb3b18ee18f2189ae4090b6759db544f9c18e6ea58d45

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                            Filesize

                            16B

                            MD5

                            aefd77f47fb84fae5ea194496b44c67a

                            SHA1

                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                            SHA256

                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                            SHA512

                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            3294575cc5305d277b765788612c47bb

                            SHA1

                            d87106574e1a7648f42539364612de435567a4c9

                            SHA256

                            443b19dff0bda5a3c70cb31e808e6e807df985b10bf4857c00ed946407291ed6

                            SHA512

                            c1db92f86434d86b908743facb8d1064964c73b34e8376e80aa3e0fa12ddc6d6acb43938771879037bd5263c70793d3b43d2680746f27d210f5d6df5f8773f02

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            73540348286328aa7834eb0b07c791f3

                            SHA1

                            42f3934efc20fc2385473ccb424c182adaa50f4e

                            SHA256

                            c48fcfd571be8c14496d744d5aa1b4e10c9230a8b1fad7f8d8766c45322340ac

                            SHA512

                            6d3818dc30948e3fc4d0cc0b7af4b207fd93c66a894f6270e7f45db479da8f32870fa9039e15a3fb74bf0523a4f0a1947e1a86ee5080ea8896e2c47d164ffa5d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            cf6ad615978155af9c3831497ebea5de

                            SHA1

                            a4b4005f03d570d00dba03e336fa9629efccfb93

                            SHA256

                            9d17a98eea165f8a553de41d0d7f317aa4af3f736d9d0fe52ccc84940489291b

                            SHA512

                            e263a4a0ad3c619440391a524c87c4256181e5ea68db55a2556dc9da335f7592a0bed1f3c2583e82c44f2f7339c89324fff5b57110cfb612ae8b2b9367ba67bf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\api-ms-win-core-file-l1-2-0.dll

                            Filesize

                            21KB

                            MD5

                            bcb8b9f6606d4094270b6d9b2ed92139

                            SHA1

                            bd55e985db649eadcb444857beed397362a2ba7b

                            SHA256

                            fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                            SHA512

                            869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\api-ms-win-core-file-l2-1-0.dll

                            Filesize

                            18KB

                            MD5

                            bfffa7117fd9b1622c66d949bac3f1d7

                            SHA1

                            402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                            SHA256

                            1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                            SHA512

                            b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\api-ms-win-core-localization-l1-2-0.dll

                            Filesize

                            21KB

                            MD5

                            20ddf543a1abe7aee845de1ec1d3aa8e

                            SHA1

                            0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                            SHA256

                            d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                            SHA512

                            96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\api-ms-win-core-processthreads-l1-1-1.dll

                            Filesize

                            21KB

                            MD5

                            4380d56a3b83ca19ea269747c9b8302b

                            SHA1

                            0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                            SHA256

                            a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                            SHA512

                            1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\api-ms-win-core-timezone-l1-1-0.dll

                            Filesize

                            21KB

                            MD5

                            2554060f26e548a089cab427990aacdf

                            SHA1

                            8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                            SHA256

                            5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                            SHA512

                            fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\python310.dll

                            Filesize

                            1.4MB

                            MD5

                            178a0f45fde7db40c238f1340a0c0ec0

                            SHA1

                            dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                            SHA256

                            9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                            SHA512

                            4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                          • C:\Users\Admin\AppData\Local\Temp\_MEI30042\ucrtbase.dll

                            Filesize

                            1.1MB

                            MD5

                            24ebedc58aa4ff23043bf79b05d267d4

                            SHA1

                            c2e7bd18e4091f2a7f7c933a5734b05dd971f24c

                            SHA256

                            d93ce42cd625510b2355de086bcd19e2c11307ccade7bad62b09c7f340a866ba

                            SHA512

                            7f0563e814cc4aaf292683403888340bb5d95e6a7bdd35d81eebbd10bfb8e4e5130d0a626b8fb07ff3cafaae4a2698cf7103aabcae74e5d13449db482ec49bc9

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms~RFf777fab.TMP

                            Filesize

                            1KB

                            MD5

                            8cb08d849358475e71c84128ce4d2760

                            SHA1

                            9a4577a3d50d8ce9bcbc4fdf8e494f6c8cdaf277

                            SHA256

                            62c8b2eb4525254f30eadaf2839a01b65a9b5feff6f3e45371546ae54543d0c9

                            SHA512

                            99723016fcf9bac45d7a95db94b804854012013d54195280a4d28de936eff94a4e963cd6a274eac0022d43ba577a1cea323d5ac27fd4908004487f4912773f8e

                          • memory/2012-1317-0x000007FEF6B80000-0x000007FEF6FEE000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/2564-2616-0x00000000000B0000-0x00000000000B1000-memory.dmp

                            Filesize

                            4KB