Analysis

  • max time kernel
    147s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 07:08

General

  • Target

    5b906587a5be3427f67fbebf8c52743a.exe

  • Size

    767KB

  • MD5

    5b906587a5be3427f67fbebf8c52743a

  • SHA1

    e0b09a152493c18a19442847189eb05652318654

  • SHA256

    856e717d098a404466029967ca61644b48495599464d98a9b9b93ef5013fda9d

  • SHA512

    5f9d47bee9f25b0dd3aa632d49b043acd5ad922b586daacbe9aaab5d5945b0acc9bcc0d0991ee2c5c4fe95a983c5f376079c579b39c3644c14d45c689d91e89f

  • SSDEEP

    12288:IWDLGQ5voSnS2cKiU/kXXZEDQBFmNO1leA4LuUyr/wuZyc200rkWiyayfak2+g:BLGQ5vlnSCiUsnZcQFe5JyrYqEqrfP

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b906587a5be3427f67fbebf8c52743a.exe
    "C:\Users\Admin\AppData\Local\Temp\5b906587a5be3427f67fbebf8c52743a.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\csrss.exe
      "C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\csrss.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\hex.exe
    "C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\hex.exe" "mIRC DB" /hide
    1⤵
    • Executes dropped EXE
    PID:4420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\csrss.exe

    Filesize

    382KB

    MD5

    fa7844b2d33b7de2a43aaaab7b45a8d6

    SHA1

    e6b0382314af628c50062c6d06796db7a4c39c5a

    SHA256

    acaf46f5c60ed07be6c1ce793fe2d4e3186e67cf33408443ab5195caa1ebfd6e

    SHA512

    722ea7ae8af9b7dcb7ae77248bc523f91f5f7a06670c0e08c649286315e98964c3e70bc50283d09528b7fee9d4316c76b4e1d170632807f47740ad989661948f

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\csrss.exe

    Filesize

    385KB

    MD5

    3a2414627862990a76549396c1ce38b4

    SHA1

    8e239a9861a051edba86655eb23c795e6f36a229

    SHA256

    8979f3f9344d04657a18d2c3dfd1061b0531691dd34f7b37d11bedb030bc5ec7

    SHA512

    679a6ae147f2cafff9459b7a8e479320d617784bfffe21421f2dd6e666c4fd2f2722c897714d5197e2999d1b317999d0cc25719b0a39a53efbbbe6979050f11d

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\mirc.ini

    Filesize

    3KB

    MD5

    d5d0e5f644d304d56ae351d63cc59bc9

    SHA1

    987adb5fcb36a28be1440f814592c28b71cf49a6

    SHA256

    1d1c9ba032acec40b3a7ddaeb3fedfc94d2d2599b88279967b72a725e0833a0b

    SHA512

    3dcce470e2bd50eedaf58a48ee2252e7ddca86f0c422a9379bb15ae613215bef87e9815675ddf04ccc944002d17318ffd13225dc0b7aded4f955d348500297cd

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\mirc.ini

    Filesize

    3KB

    MD5

    752b13a1dd169e9187eb4d1c1cf8ef1c

    SHA1

    376ca17e39d2d6c02de9755f5783bae30c2dd4e7

    SHA256

    cca7f582fd39579914a33128e812eca9d62222f0fbb7df4844c49ac62c60f2b2

    SHA512

    aa89e65e343ee13e85311b9de93cc3dcd629e22dac9edd95fa72e8ce6282ca5b168fa4cdee2f7b10282962c9402a4e67398de9940497628e569d5654313502c5

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\mirc.ini

    Filesize

    3KB

    MD5

    99a926addb963454a825f4608c6ef9b7

    SHA1

    9580376f6de1198048188e1abdf7ff65dcca55cb

    SHA256

    b91ba84088b063955a592a8b2a555db2f9ae54d94c5c23fd8e11920f44798d3d

    SHA512

    daa1b53f7be9534ac8025d9b28a4f358d5ad5692b6c6ca857c3ca2a9789a94ea2979345db18f018f7090570e75a4102297beee1326155dc74a77122b74cae73e

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\mirc.ini

    Filesize

    3KB

    MD5

    94409b620e552590722350376a6d7c6f

    SHA1

    27671e2ceadd3509e2d62c5e9a2e6348f1f4b559

    SHA256

    c9659d2342a0cfb7a16228b9b5eace37d8034771d1dcdd135a2f2f435820be30

    SHA512

    feba0a176606915b6ac1e8b47e36de3b97aea6ae82af131fa4c0674571d217fbc2efb02654eea532e2f2778f71b76e3a56fdcc0a2abe6c254c01020309518486

  • C:\RECYCLER\S-1-5-21-3252328098-71414409-2463015037-501\users.ini

    Filesize

    353B

    MD5

    0e7428e05c5b7e7e503ab74abd34bca8

    SHA1

    488b4b656ca04ffa43d5947aec434d4355aef3b7

    SHA256

    85aa176c46a06782a8328d37f9a90d39852d5c998c404b57a9c2e9374600244a

    SHA512

    8b160566d196eec86c2211de5d8817def61b2b3e7151f8c1fda3a8b67a2ef768df91f43f861f8c2ce27dc85a7ffb1fe96390da540ef3bad770366ea25fc1ed33

  • memory/2540-41-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-397-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-390-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-382-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-364-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-360-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-375-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-371-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-402-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-409-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-413-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-416-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-424-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-386-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/2540-428-0x0000000000400000-0x00000000005C6000-memory.dmp

    Filesize

    1.8MB

  • memory/4856-40-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB