Analysis

  • max time kernel
    78s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 14:53

General

  • Target

    Built.exe

  • Size

    7.7MB

  • MD5

    0535c2de0661318520d2a7e1c9dcc3a9

  • SHA1

    cad61ffd7d51613a60e64c03b9bf31bd10b43967

  • SHA256

    a9f6c86c45d0674ce527bea22012b04656836fe261dab63b26a196fdb1c7a973

  • SHA512

    c4972da25025d3486a52077c8c3ddc45f3253989b9d9f525a98f0a706bafd46017ee8e8a9f36516f7e73980d36acb8d2275baa90ea110f60b629953c09e4fd30

  • SSDEEP

    98304:PiNvITB2lU6k6amaHl3Ne4i3lqoFhTWrf9eQc0MJYzwZNqOSpXq3zmas5J1n6ksJ:PMIzTeNlpYfMQc2sDSEWhn6ksqW

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      PID:2896
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dea15488d701e052e07c609a39cd11a2

    SHA1

    fc68e176a127c02c0009b96af267ef0f374212bb

    SHA256

    8fd5dd6a1529d1c83aec42b5dbf100fe22d1c54f96db2bd1f4e96adf2ad75a38

    SHA512

    5aa1ac78c0ee0bfbed91f8adf5e37fcea934adbd80b5262331e106b5c365dbdfbcbce2acee6cb36ed7df150b70d7611140bcbe0302da5c29beb4b7d41ff5e4ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50ac812eed4e61316438cd31bee23d79

    SHA1

    e0812a31366c23b5b864e10ed3ce8cf3803359a7

    SHA256

    47423e29e653cee76527465e7a8a2a99230cdc23b191945ade917b64ab75fc68

    SHA512

    43cb288a37b47364dc390d5cd6e5735f67c564ba572e187ca8042739067ce2b6e354d1945b172f5df35c5b14e3fbeb5a37fd82cdae0072bb86655ec2861c971d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f53b53d0e97e636a63ebbe919ed4569e

    SHA1

    27089de7b57572481005f38b9ff32f6b46204141

    SHA256

    51d9a35468adf8ec029c8962004c1607afe32815a7d71e40a86593012e8d2cd0

    SHA512

    ade533fe52382d3f786d9bbabc6888b09e5a3c0ffbb8f390b37c4f9cc4a5c11104d3e2825bf88274333cf64e2c06de8c5af1cd0eeff187d139bbac85519c717c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1afb78a0241a79a73f79dcd307ab9a0

    SHA1

    b4a90c9ab87711478d08b68343d9ffeff1f92a0b

    SHA256

    2ef9d5a587d9773934cfc6441d7b9d355ec667450b613a5985d52e39523ac833

    SHA512

    5d5204b9638005c9884a2c3e7a4cd937abfc0717fdaab488b2b3d097ffd136fa2d3ea4c7582c3495811cb313dafb7961ae6096b3a8be80db76fdeb0ae9b21eea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ec1f7cdbbe9773207ea3b2017c39d8e

    SHA1

    69854b7ea0f53ecb950ce6dcff7731e55a50e447

    SHA256

    58865813bcde0a9b682cc88afd77c68751a02526bced1e924ea7561be502ece9

    SHA512

    3ee1af113763d31962374f1e87325514e908de1ae5f0e5c40a94714616733358b01d2c6855dc5495e3754862f50c4b3c44bba3bf21a51fc770fb66970fe8ee0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    168158ae239b04442d76535038aac305

    SHA1

    ec5991e7b357e6bfb838a9644904da59f8d492dd

    SHA256

    ecbc7ed3a6f368aeeda4dd66ba2484601bb58c25cef238ed9958898ddbe01ee6

    SHA512

    829d02598320d12ad27468937b1317f6469d9a559d22c299c86f1f64712c44c5db3eb263f0c89ff3ae8faf2b8b7a70098cfb4af484239c686d81f9786884a1cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    663b8b716b6addf206821f214b332450

    SHA1

    9796ac871feee805ee3df5d4c241737c276f3d88

    SHA256

    d70c34d10a22d531700eaed2ca4b4b5787600c18b08b26b897169af36153e0c8

    SHA512

    0ce320a8252e61cff8d31465b13e9242158ee2d5a24c12397968e5ebdcf35744bc83c4b567d4e26b7383994c9604e1c2e93f3a57361d42e3701af1677903332e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0881af286e6376642fd92c3fb0ac684

    SHA1

    9b7de6e5dd09fd332bd7b5124f824c088c5e9bf0

    SHA256

    90c5ead8fa6e0976e7e740f3e3e871208ca4b7273756ae9ae2517a29780de8a4

    SHA512

    aae315100aff3b0a7ee576157b839c114ecf69391a6aefb2295ddb6bbeb3dbe435141fef1edc4a609edf72f6459af1d5962435bd9936c30127328595afa30b43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7eed3123a43bbd8be9aa9030e59050c

    SHA1

    bab297ae83fe14df57ba5092506d7948585b9176

    SHA256

    b07ffaa22ad8bd5d98c5f57614f99c581ac41d659c5910f6dceb49ac04ffa0be

    SHA512

    74a2b9c6dc670c6592199ddf804bedceceea91b3a54e517cc578baba93add8344d3e3eacf5fac36d4019dac36d49fc5d0808516fd0e0118d07cc25216429b4e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    522fc9833aac34a98a8cd289c8a2face

    SHA1

    4712073514f48958a6bb6f34e35edeec24d3a1a2

    SHA256

    6f3ae676864906f6b46a1c7d2dfe691055a86455275298b97be3d9a88a301da3

    SHA512

    fe29a84de2e381675590927929675e6a56432211e53c4d5fe19dbbc531def4e2822193692138a9c881526ea8cf6c57b63e76537af045e67a3d5cfd906381a440

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3182309d2d8ded68266d68dbcc3612d

    SHA1

    4c33acc495cf6c903e4e2d28116f3eaec32c1069

    SHA256

    9d95dceb5e3c42673f1e69e167a03cb85ae6e1be8f8fc61222bbb2c37cfa0d67

    SHA512

    8d796d952302a980350cd713d500eab813c9695e10c06be886e58d077d59780a1caa7605e8732340b13e8f3151b7cd3505d80c9ff0f4e182c9d29e8529ad41c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f8ed6b37d5f42e01aa8f98a6396effb

    SHA1

    7da81e989ef30da5f9e32b9a4c35ad8ff0eed04e

    SHA256

    96d963ccb2e504195a6a2df94fcca85477bbc41b36c8b7f713863e57537b39d4

    SHA512

    8a7e74dc44aebc59e7eb650cff3e762041f352bd3d2c9577bfca34058f19f1872daa8610c4c14e4d476ce59130a5b449ecffb222852f94a8730193f2d678cb32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69a95d255810fdbda81381e0be0f9469

    SHA1

    a400407bca03bf7491d536130e9a22c9359d6562

    SHA256

    a363d9e7de06cd9002fb593c8ae215bf3996ec88ff0bf0ef220ba93ab6e1fcf6

    SHA512

    48edd1c5e73b1cbb28f444ccc90c892a75ed8ea41673a4ca787c6b5b35a25f45615a19970b01b98d229ad162bb3234c9bf51c24571a5d79837b69fde4902223a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5052df5a861121fbe0270bf5cab9459

    SHA1

    09152f7c02aa2a7442f5a64345b37734ba0f85b0

    SHA256

    58db08fe5aaa1ab4f17e0bf5254de8cede9eb1256e9fa0f0599cc97a42a3f55d

    SHA512

    b514d9f903794df138bd59f795aea06ab4954e36d479f12c7ce96edeca6f333a3bf49027aed14b8c6f761ba6d1e5747153886bab548e12d75ab1d6c09e419a2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7dcc16a5b4865954016049ba2936e4f1

    SHA1

    37a5f09e25d409a3275045710ec351a5471a105f

    SHA256

    51aa2e2dfe2e6ecfe5b0875d83668d38721a57ef8a308712be200b653f8dfaab

    SHA512

    56b6866d816adb9617c3e1d7c71e2b4a09ece072ea5f0c2831137990342a66c44c265eb3dedefefba231e75deef11ed1e93f101bdc47268f901524ac820d0793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2a63164361a2bb3dbfa8f65e2172c15

    SHA1

    6d036cbd91464238c8e68f1bb1c71a7dbc73d49b

    SHA256

    59bac119cfdcccede9b96f37b9c5f452f8df1eabe1e5cae2a5b57eeed53e585c

    SHA512

    e5ccbd11145335e601ad5502919455d17d97fb2404b6bd11fed01899691b1ff0a207177c5337350163cabe62426761f6488dc629b3a2f2725af97a00a3882016

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5077ea6c84f134fc658d1e3209419225

    SHA1

    62fcac4d3727db48e543903de7abd6af9f3df60a

    SHA256

    16ed8d0592a47f7e674c1a505f701cce637903387efa5027a2a5c7d61ccd9e61

    SHA512

    0dd97b6375b47248569f23f1b8fe42683deed84123b4c05884c61c0675241a8d7a2d35aea5fedf9bd8201e05755770125e00e894f1918ecf68335c9acd465ae7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62dede47212a2b51b65240e990a49da4

    SHA1

    ef4f414c46c86f61efe148d5cf228d7875762f35

    SHA256

    751a056cf86b7ab850e1ac596a661988eef48af8aa25d4b20e72cbc537f02ffd

    SHA512

    161289701d83cc52eb60ff2184e15042e84bc8415be0fc84ba2ea74418a312c69324308301c3d92d87f728214c75e9e394fd3511b5f96e608abb22b240375fa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a13038d5b60982cea61c0d0b1131510

    SHA1

    99098c0ebdee787b3568b9fc5af1597d63354d60

    SHA256

    60922dd1030bbe879fd7b53a8edfbea4d4f55cd7b10b44e3b66b9ab08ab81ebd

    SHA512

    bc90ae248ec331bc8f607a27f3e8c6bf3bf0f31953036b9222453e712560e3daec94a8b7e51e4251e7e9aa56c1dc892c6e5596c4400ce96fe73888641c647cc9

  • C:\Users\Admin\AppData\Local\Temp\CabE0A2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE170.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\api-ms-win-core-file-l1-2-0.dll

    Filesize

    21KB

    MD5

    1c58526d681efe507deb8f1935c75487

    SHA1

    0e6d328faf3563f2aae029bc5f2272fb7a742672

    SHA256

    ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

    SHA512

    8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\api-ms-win-core-file-l2-1-0.dll

    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    21KB

    MD5

    724223109e49cb01d61d63a8be926b8f

    SHA1

    072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

    SHA256

    4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

    SHA512

    19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    21KB

    MD5

    517eb9e2cb671ae49f99173d7f7ce43f

    SHA1

    4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

    SHA256

    57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

    SHA512

    492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\api-ms-win-core-timezone-l1-1-0.dll

    Filesize

    21KB

    MD5

    d12403ee11359259ba2b0706e5e5111c

    SHA1

    03cc7827a30fd1dee38665c0cc993b4b533ac138

    SHA256

    f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

    SHA512

    9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\python311.dll

    Filesize

    1.6MB

    MD5

    64fe8415b07e0d06ce078d34c57a4e63

    SHA1

    dd327f1a8ca83be584867aee0f25d11bff820a3d

    SHA256

    5d5161773b5c7cc15bde027eabc1829c9d2d697903234e4dd8f7d1222f5fe931

    SHA512

    55e84a5c0556dd485e7238a101520df451bb7aab7d709f91fdb0709fad04520e160ae394d79e601726c222c0f87a979d1c482ac84e2b037686cde284a0421c4d

  • C:\Users\Admin\AppData\Local\Temp\_MEI17402\ucrtbase.dll

    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • memory/2896-74-0x000007FEF6800000-0x000007FEF6DE9000-memory.dmp

    Filesize

    5.9MB