Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 18:19

General

  • Target

    7b707d7788849ef1b8722aaea161ee016228239f0713fce4cb9592552f6715f8.exe

  • Size

    209KB

  • MD5

    1a736d7a0881473473a6c5f782836e69

  • SHA1

    9e42b57a2076867afdd47373b867ac87cba5083f

  • SHA256

    7b707d7788849ef1b8722aaea161ee016228239f0713fce4cb9592552f6715f8

  • SHA512

    7e758e89292fec2d23f7b1041bb375ef0baab55571324a0c8414bd3a5332361936a552b07e27ae217bedddf777d6ae5bffff91870280b32421d6137e5905256d

  • SSDEEP

    6144:lreOmET+k+aBChc06gTOKBJWuSml64ps7O61:MOmEHchc0HOKPWujl64pKf

Score
5/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b707d7788849ef1b8722aaea161ee016228239f0713fce4cb9592552f6715f8.exe
    "C:\Users\Admin\AppData\Local\Temp\7b707d7788849ef1b8722aaea161ee016228239f0713fce4cb9592552f6715f8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/PTCheatzz
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:372 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    3c8d041fd4cfc5cb24975f1ed09e0806

    SHA1

    df510601393f834cd3bb01109e56b1cb2911e72d

    SHA256

    20f431de9157e9c8522d6da5987a982df658a736f53923f8b38dfa5ba0896830

    SHA512

    79082257e42ac6fd54c19545f5c13b1279e2a419816031665f2125852f16482792560211530ee27004d189071c9dd3c1cdc81ebeb0adadf25105d682e6e16f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b20965fec60fc0298a92709705d9c338

    SHA1

    0e85df511553bc50b7880646aaeb5dcd51209674

    SHA256

    14a2d3710f1fb36f197242a237c3e317ecc6aa28e6177278d52a82898e7827f9

    SHA512

    db91a85ce759bbebbf9819848f708dcfe08d2c2acfb8baf523b0ac24ed058c3221d3472d99e3e027322962dc9c2ed2c256e5cdcbd64c1e49fbcee13d9c510f04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55a5159ee85285900ee2ae853be1800a

    SHA1

    bd0a999b593ece7ece09037adce9691949d29a55

    SHA256

    3e67e71cb5e0ef27cf687d14660f8d1851e4d45cb745409541ae666f9faca936

    SHA512

    c69e4af5f1a5fbc14ad3ce733c93d96f4f147cfe673c64bc0a2e8912934f957cc1e1c347d9970e00be7d6fbdaf5c94653837a0014a229fbb7f1b49f7c63a6b17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa90325e64086d9b3b9579699787379c

    SHA1

    ca60a6bab2866a9a3cb6adf758382dadbd59f39c

    SHA256

    72c333bf36d787ca87b59f85c530cfcbd2a6014129552bf05f47357437ad056e

    SHA512

    8c877f6b66870bbc9001567b40c2fbde3f21fffd4d3034aee4bbdca75d10569f68eb0f80cf8892b58de5e2f58723e191a0bca2d6e3da2e343224067c2d0ec59d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52d3ae85dbf4edbd13654758ae4709a5

    SHA1

    15a524cb4a6cebd0bf2675974f65eb32ed88e436

    SHA256

    98fee9e83df1eea5e989bc000f3fde38913d8e3a215a1586fc6ba3f67a8f9bfc

    SHA512

    caf9baf77fabdb8d491d97cc6fe4a23ede15513f1f402757e2a6c466feaef3f0ce96cd2bfb7a597655630d15a7bab9012fbe3bc7b92e56f8282edd8d4a945c2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b93d15981b684edf0fb723e1cda4263c

    SHA1

    92fd59da003d6dccb8f4f6bc74d653c0ca4e7df2

    SHA256

    f6103a86e18cd81b5a8b02b49495502ccf11ea17aaf67c550bd299ebdb209a4a

    SHA512

    d02d418e52eb3f1e019d2ec9ae14e207991c0cf08430537bcb1c10514b87da602a8b338f6619ca3bc29f50eeb3b5dafe30d7f6086c006401c2553bec6f5865c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    235e78a9a257498bb0a53f48eb2c1912

    SHA1

    33e0c70d8d1329447b3cf9fd4d8851756489043e

    SHA256

    803589f1d805391deec78f80fe95ee6e1c30aac17d25d635586fbbd73b4f926f

    SHA512

    f60593d24ad1bb6fe295d1ae5c573fc12cfb11f60cf2824c55e3dce1767bcdce822fdb2b4857207e9f6cef400f7422f48c96a6334a6e212d79eaf5e7cd4d5db0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdb7ac9e9875a11249acc6428c4065eb

    SHA1

    f8a5090319800cd0f1bce805ae62f63983bdffb9

    SHA256

    caa2ff6cc3ffb70e3f657abcbf9b143317264e7a7deafc40be504926529568a5

    SHA512

    413c7966f59daa90c63b5d382d058864eac554ec356ca51668438b611a5727b1cd6e1ce68b6fc5831c59c64ac6bc9ce630cc47e62a6fe7ddf6f39bc008316c2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a11ed8d6a050707e0be83ca6742b2236

    SHA1

    e7a412d12fd245f6cf4210694ef9f7240b68bbdb

    SHA256

    5e51b1cdcb8243f01094848de72b1d8b81731635f6eac52cea517fe759a5acfa

    SHA512

    d7954b695432488435f56299d19daaedd1b31bc4bb572fce7be78e28a9c813fd6d303de446f7fbb29b51334509031cc991f82bb39b3b4860f05cec1352d62c6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc71ae3343d4c430b5a5ed8bc86c4f28

    SHA1

    11070e9c83c8d50a184efa30a6618aeb926bb919

    SHA256

    e4bcba5826711ba85bfcbdd9ced8f6b638270bd69242756cdb28a61c643f1972

    SHA512

    795b0a4e615d25aadc7f3ecf9e7cd4d9d17fcf275779a7377e92735e0c01a8690ea400a6e693551bd6433c13d2c05c10561580018f7bd46e26cb70664db6ad5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    911bf10998a445646071d22466d31c36

    SHA1

    38285181323bd6cee832a8db300a2b9308d1d239

    SHA256

    e5c6a5785c0beff5638776c4b35b0867a1e0192ca21db11eb73ac34661f88730

    SHA512

    d92ab7ee3552aad5ba9c5d48c75213426b85958ffa76dd036faf302a9e804fcf23ad83679918488f5951173a3d2577597cef328ec0868af9c8d32f0259f7f41a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d4b051c55b367cef911e1ca42e42b2f

    SHA1

    c141a9ef91947720231de60f2c99774c3ab5c4fd

    SHA256

    83f1d97143a9282e0ad0ff3f789bd4b65c53f86aed52704d9a555168d5800f81

    SHA512

    1e481a4befa0f082b693c1ba5308e9a84e4f2ddf35a3cdbc034808861a7c7cc2fed4adb457d7c7d10cc1927685bbdfa87572d342c8b583e82ef84ba953b586bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d925c0d3d2b65498882383a3cac60a3c

    SHA1

    d07c132a91ae82f62c41c66b6f0ff09f7c23ac63

    SHA256

    d2e860396737b42d4fd3b36b7363ba6816803a13d1952e674734ba1db9843d41

    SHA512

    73393313727c9f1e45ce59be2312a3d6bc2df0e23a06e8aa280366a4d383ad349eb371448f4d0844b475f3c14d513c1fec0f4b1a4b141de908874f4600037a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    379323306b17a15d8aee45f5d013e558

    SHA1

    3ea369734a623788648a4be5fa4a50f0ca28880d

    SHA256

    d77451b30dadd0a12e712e1a6cd5d7fe2a2afd0120b1d22ea6e1da2ccd5c455c

    SHA512

    b27945dc8d14c378a963488d699360c01d252236f5b2229780d6e576c5b735b5260521f28e1c1ea4f1fc2bb924593156063dbce3aeeff4e158762cf56cb71715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ade55f03368dcce4d0a434b437e06746

    SHA1

    6108698f40a4be0f78341982b7b5f58af6f1a435

    SHA256

    76e5e8bb5f0fe41cc4419590838481a26c2b7d4a992da007c6ebc2520569baca

    SHA512

    506103241095f1bbee458a1128e1602eebbc04793e901b64c7dafcdd203f034cf9b78a38a80ac6b6c6e598f051fd76cde77a4cf93bc1615a773c0f6dafd6625e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00b874bc265f1293d3214a6603035f84

    SHA1

    9b52785b2c553d27380f9dfa86b107e8b315f550

    SHA256

    1d3a8fa612758f05b908035d5cfa57e4cfbf08a3288a18cc5704778a9b9d1096

    SHA512

    e31e229e744bfd8c62b9d5e837d01f9ed98be504acd177fc867032289dac7779427fa9784035f9feda688bfc459254537371c23ec8227d22ff9c648fdd274685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6128e423ee8d0217d5acf9710c68e71

    SHA1

    7b79f17118098be584582640ff51b0c08775e2b7

    SHA256

    06bd2d82e6e77edb170a9a753b4d02d88b3275ac2b22e2bff5535b91309773e6

    SHA512

    77151d08b3cb10e5334eb6069277afa45b02c72302e15c0216a24ea77878750a4853327f2388a84c99d13d1979d1956b596ef7a492846c2693fab99f4962a8a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5431f1b02ef8d1bc8e501d315ebf93a3

    SHA1

    9b422d61f4c07dd2c7433740ddcd34bb394f4e3c

    SHA256

    7e538994ddc40ce01785dcf7ada8b24a4fc0782df3249ab0283ac3f546fad3b2

    SHA512

    b95598eff34e1489a7cae58abb87f1e9e6626711eb2bef186c723a60946c1005da0ee8d2b859777054b2ee454bb7afc2c9b18df6f072e545d37d64cf64f21b59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c59f20e06e65d51397bf5a1b797cb2db

    SHA1

    138a3919fb2b4d63c05dabb70529cd7e895d52f0

    SHA256

    4d6a7eeab058c358279393466fe0e059fda8cf79f3844c6e1b7c644124a5e4f5

    SHA512

    d637434b5f6388e3c961025f05b6ced19c9186b039cf7a7ec7c38b6f196cdc30decc652d61b7c156da34f92721c8f1964c808348420c5917d7cd98d08ad85a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ce2107ab7d412d0769dea440ba6a331

    SHA1

    f3ba969643b460dcf7caaf653d495d410d9a67c3

    SHA256

    98c76cc5347dcb092fc938ca71c0f41525725d12442b24db519d1608a1c5d8f9

    SHA512

    a9ad77cb473150f812cc32d18c03f4b8bb64b0de26964b5087fb38e841471fecc6896b144067f7c45de07c804b50e8dd0c0934c53f566cb4f05c3104b1baf457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80f5e76a87a440df5bc2184602705144

    SHA1

    9fb5ed7cf4678cd7313997918a8b43a39068bc30

    SHA256

    59bf6c1aef326a64be368e4c898fba8b438fd234482d7c0160b0cfdaed8b490d

    SHA512

    49fbd51f2fbd7af3b9908e3742b810f772fc646e0da842abb8d11e64a29faf1217d249727f68ea9df531bb7980baeacb95ded213d4b688a077b777f88e4cbe03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e830cb31b204e6939244efbe471b57a8

    SHA1

    4f6c308b9d94dc57426390c6c8987298201666e9

    SHA256

    3a50abb4464886b0a84a486055e7a8673eef89ce004da19bf52740a3dac0f369

    SHA512

    faeec8915d2867d5a9d133be85c677b88e7142bc56c5e97548fecbc431af34c088ebb693e041ee6bc8f880cc222912c35b68d21a78a053ad3c2cc553b0f958ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95a7d0830e316253bb68d218991e9ef3

    SHA1

    f64ad0bc649fa1dc386f43b2bae8b9440c7eb4d2

    SHA256

    bb57748a35b74af1e61c2b1eff0a42b533607b8179d0bf8c87124d957b25c602

    SHA512

    ae9b5d56a04b5ef214bb9691393ee7209b5e236489831aac4e3ea0d476d16aef2c549e2af3645366e7252cf9c4d4966bf078e639d32a035b57e4f89947ce2cf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e651e48275277a89a988259441246c8e

    SHA1

    e8b6600ef4bfbf2e8abc7f528ea70c7d24518a51

    SHA256

    49edbc538b36791ce20ab6aecb385f236fc1cfd7a101fe504f28bf109c28492f

    SHA512

    c14bad9dc76d488dad9deb3234939d853e8e1e7ad7d52fa4fef3d5798338b75aeb6bd8664c0e66a5996eaffdc5751a3647102b7f16ec06b43294733810a9dcf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    b309349e5a37ac5a6f7d16aecbe02b0b

    SHA1

    ba43631a927c0cbb696b18b62676b029fb2ab009

    SHA256

    56a9c3cde1cfb91450be28167d006aafd4bced6993d576122152e9ca95a967d8

    SHA512

    971045097a66f30e9f68d872f0da0d3784acc4a0279e895d691e928b0d378227ead2df1b1b893f85c93c6826cac543e9f873d1f4eaec6420dafef3a475216240

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\78076te\imagestore.dat

    Filesize

    5KB

    MD5

    fb36b544f326cfcc7489700bd1bdc64b

    SHA1

    610707e9f6b3b0695b6ca0a31b97e3cf8dc6b706

    SHA256

    731f75acc781d1a09269d6e74da23f648931d35c9b6518af62432cbf0b120093

    SHA512

    7c1d8a27b1d21d0055940302ff9ffbff2721899b1d33c4583d343f78feb766816a6cdb95edf96819be31789a4c78d918c7bda09c9f991a14262f048818d8cf78

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6J4GCMD\e9sqr8WnkCf[1].ico

    Filesize

    5KB

    MD5

    3e764f0f737767b30a692fab1de3ce49

    SHA1

    58fa0755a8ee455819769ee0e77c23829bf488dd

    SHA256

    88ae5454a7c32c630703440849d35c58f570d8eecc23c071dbe68d63ce6a40d7

    SHA512

    2831536a2ca9a2562b7be1053df21c2ed51807c9d332878cf349dc0b718d09eeb587423b488c415672c89e42d98d9a9218face1fcf8e773492535cb5bd67e278

  • C:\Users\Admin\AppData\Local\Temp\CabDE8C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDF6C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2672-0-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2672-220-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2672-221-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2672-685-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2672-2-0x0000000000780000-0x0000000000790000-memory.dmp

    Filesize

    64KB

  • memory/2672-1-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB