Analysis

  • max time kernel
    32s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 05:37

General

  • Target

    0882034042f4b2c2d9ea830a30536054.exe

  • Size

    95KB

  • MD5

    0882034042f4b2c2d9ea830a30536054

  • SHA1

    909a542a46057eb46fe48ff40b6c0d6157f102bf

  • SHA256

    4ee3c4ed238e0b65b0e03e41c1ffe9c4317666dc5841fe8221756b4dd56466b9

  • SHA512

    0fb1fc5bb796db23b2d4d4f1b996af907545a722f78a17d56269048797ce20390396af98aa2fd3ba8b7ae421412cc34d09acb40b92a3a3bc71b7166fce35d99a

  • SSDEEP

    1536:gtWIGeD2IeDULK4QntaHnO0vRNfldcO3IuCbpZXsH2zhEw2GZsLAPd+9YQLeuhdP:JIB304QV0vRNfldc+wbzuYSw/sYd+9HH

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0882034042f4b2c2d9ea830a30536054.exe
    "C:\Users\Admin\AppData\Local\Temp\0882034042f4b2c2d9ea830a30536054.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\winsys\9DDCFF4D3B5.exe
      "C:\winsys\9DDCFF4D3B5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4324
  • C:\Users\Admin\AppData\Local\Temp\82R4E2F.exe
    "C:\Users\Admin\AppData\Local\Temp\82R4E2F.exe"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\82R4E2F.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\winsys\1DE30DA78283AA3

    Filesize

    4KB

    MD5

    db4994dec26adf9d09a9bab24a2dcca8

    SHA1

    2535863a5e35952b2dabc8068fc139aa0c87a7ab

    SHA256

    a298f8b9708d98dfa473426493d6b5d87b58938defab1e3ff7ecfa7adcff1f4e

    SHA512

    71db8ef68660d57c08f135d56fe506ea824a601b3df4e369a0780ec5a58f9480aa2f7a9d5b00a508439b82d92418c20a741807190226066fd15c8a39ff26e5de

  • C:\winsys\9DDCFF4D3B5.exe

    Filesize

    95KB

    MD5

    0882034042f4b2c2d9ea830a30536054

    SHA1

    909a542a46057eb46fe48ff40b6c0d6157f102bf

    SHA256

    4ee3c4ed238e0b65b0e03e41c1ffe9c4317666dc5841fe8221756b4dd56466b9

    SHA512

    0fb1fc5bb796db23b2d4d4f1b996af907545a722f78a17d56269048797ce20390396af98aa2fd3ba8b7ae421412cc34d09acb40b92a3a3bc71b7166fce35d99a

  • memory/516-97-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-129-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-107-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/516-111-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/516-5-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/516-6-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/516-4-0x0000000000AF0000-0x0000000000BF0000-memory.dmp

    Filesize

    1024KB

  • memory/516-13-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/516-14-0x00000000003C0000-0x00000000003C2000-memory.dmp

    Filesize

    8KB

  • memory/516-113-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-115-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-95-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-103-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-3-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/516-119-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-121-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-2-0x0000000000AF0000-0x0000000000BF0000-memory.dmp

    Filesize

    1024KB

  • memory/516-84-0x0000000000AF0000-0x0000000000BF0000-memory.dmp

    Filesize

    1024KB

  • memory/516-51-0x00000000002E0000-0x0000000000338000-memory.dmp

    Filesize

    352KB

  • memory/516-54-0x0000000000AF0000-0x0000000000BE0000-memory.dmp

    Filesize

    960KB

  • memory/516-0-0x00000000002E0000-0x0000000000338000-memory.dmp

    Filesize

    352KB

  • memory/516-55-0x0000000000AF0000-0x0000000000BF0000-memory.dmp

    Filesize

    1024KB

  • memory/516-149-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-102-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-99-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-105-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-108-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-110-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-112-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-1-0x0000000000AF0000-0x0000000000BE0000-memory.dmp

    Filesize

    960KB

  • memory/516-117-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-150-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/516-82-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/516-86-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/516-88-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/516-132-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-134-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-136-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-141-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/516-96-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/516-106-0x0000000076FF4000-0x0000000076FF6000-memory.dmp

    Filesize

    8KB

  • memory/516-91-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-127-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-125-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/516-104-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/516-123-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4324-30-0x0000000000060000-0x00000000000B8000-memory.dmp

    Filesize

    352KB

  • memory/4324-29-0x0000000002EC0000-0x0000000002FB0000-memory.dmp

    Filesize

    960KB

  • memory/4324-23-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4324-18-0x0000000001620000-0x0000000001710000-memory.dmp

    Filesize

    960KB

  • memory/4324-17-0x0000000001620000-0x0000000001710000-memory.dmp

    Filesize

    960KB

  • memory/4324-16-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

    Filesize

    4KB

  • memory/4324-19-0x0000000001620000-0x0000000001710000-memory.dmp

    Filesize

    960KB

  • memory/4324-15-0x0000000000060000-0x00000000000B8000-memory.dmp

    Filesize

    352KB

  • memory/4580-114-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-57-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-118-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-100-0x00000000032F0000-0x0000000003353000-memory.dmp

    Filesize

    396KB

  • memory/4580-92-0x0000000076B10000-0x0000000076B73000-memory.dmp

    Filesize

    396KB

  • memory/4580-93-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-124-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-128-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-140-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-130-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-87-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-126-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-83-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-122-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-81-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-75-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-74-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-72-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-71-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-70-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-68-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-120-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-98-0x00000000032F0000-0x0000000003353000-memory.dmp

    Filesize

    396KB

  • memory/4580-148-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4580-69-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-66-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-65-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-62-0x0000000076FF2000-0x0000000076FF4000-memory.dmp

    Filesize

    8KB

  • memory/4580-61-0x0000000076FF4000-0x0000000076FF6000-memory.dmp

    Filesize

    8KB

  • memory/4580-60-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-59-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-116-0x0000000002A80000-0x0000000002ED0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-56-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-94-0x00000000032F0000-0x0000000003353000-memory.dmp

    Filesize

    396KB

  • memory/4580-89-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-53-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-85-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-50-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-49-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-48-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-45-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-44-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-43-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4580-41-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-38-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-78-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-34-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/4580-32-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-80-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-77-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-76-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-25-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-73-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-67-0x0000000074950000-0x0000000074DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/4580-63-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-58-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-52-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-47-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-39-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4580-35-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-33-0x0000000001140000-0x0000000001186000-memory.dmp

    Filesize

    280KB

  • memory/4580-151-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/4580-152-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB