Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 21:40

General

  • Target

    5e27e49249d69ca60eeb8b76d3e48ba6.exe

  • Size

    270KB

  • MD5

    5e27e49249d69ca60eeb8b76d3e48ba6

  • SHA1

    68cf0a5fd1cc7d26fbda6da1072c2b0d090e0bd8

  • SHA256

    83f60d93c7154698d7fae52d347574fb8b0d9da5467c67c2a9b42529e76d9d87

  • SHA512

    b5f059c67915237a6a0497fed21281c5b6cef54063eaf78624fcedef4219c3699e667cc44606482e4131d44a0fe11803564bf230d878e0b39e6a7549166cf51f

  • SSDEEP

    6144:uPPCQIomKX0SpVeUYOTo9vg1CSfCYvrJ153oS:uPt7/FTnCSj91doS

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e27e49249d69ca60eeb8b76d3e48ba6.exe
    "C:\Users\Admin\AppData\Local\Temp\5e27e49249d69ca60eeb8b76d3e48ba6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Recycle.Bin\B6232F3AE2F.exe
      "C:\Recycle.Bin\B6232F3AE2F.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\KiI6B31.exe
        "C:\Users\Admin\AppData\Local\Temp\KiI6B31.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycle.Bin\5FFC96EC5B50A81
    Filesize

    5KB

    MD5

    95fa392275c65dc16e9aa6f260179c27

    SHA1

    bafcc21afcf5901de3c7ade0aee73edde5416e35

    SHA256

    f658b7df109b1f227f7c996bb6f47dfbb30d3c40ca686d344481e88412f4b2f9

    SHA512

    ad74f96bc2cae5d15d788d3d2be59b750c943c9815af562ad30872d134bdd489baf7e923d9b812a1e171403839f619bc75e8e224e8a861e5dd930f4c9c6a9f62

  • C:\Users\Admin\AppData\Local\Temp\KiI6B31.exe
    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Recycle.Bin\B6232F3AE2F.exe
    Filesize

    270KB

    MD5

    5e27e49249d69ca60eeb8b76d3e48ba6

    SHA1

    68cf0a5fd1cc7d26fbda6da1072c2b0d090e0bd8

    SHA256

    83f60d93c7154698d7fae52d347574fb8b0d9da5467c67c2a9b42529e76d9d87

    SHA512

    b5f059c67915237a6a0497fed21281c5b6cef54063eaf78624fcedef4219c3699e667cc44606482e4131d44a0fe11803564bf230d878e0b39e6a7549166cf51f

  • memory/2336-30-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-7-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-6-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2336-41-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2336-8-0x0000000001CF0000-0x0000000001E00000-memory.dmp
    Filesize

    1.1MB

  • memory/2336-90-0x000000007764F000-0x0000000077651000-memory.dmp
    Filesize

    8KB

  • memory/2336-10-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2336-13-0x000000007764F000-0x0000000077651000-memory.dmp
    Filesize

    8KB

  • memory/2336-15-0x0000000000240000-0x0000000000242000-memory.dmp
    Filesize

    8KB

  • memory/2336-4-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-22-0x0000000001FC0000-0x0000000002044000-memory.dmp
    Filesize

    528KB

  • memory/2336-101-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-99-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-69-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2336-5-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2336-2-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-92-0x000000007764F000-0x0000000077651000-memory.dmp
    Filesize

    8KB

  • memory/2336-0-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2336-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-87-0x000000007764F000-0x0000000077651000-memory.dmp
    Filesize

    8KB

  • memory/2336-1-0x0000000000220000-0x0000000000234000-memory.dmp
    Filesize

    80KB

  • memory/2336-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-84-0x0000000077651000-0x0000000077653000-memory.dmp
    Filesize

    8KB

  • memory/2336-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-65-0x0000000001FC0000-0x0000000002044000-memory.dmp
    Filesize

    528KB

  • memory/2336-75-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-70-0x0000000001FC0000-0x0000000002044000-memory.dmp
    Filesize

    528KB

  • memory/2336-71-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2336-81-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2336-78-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-48-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-62-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-79-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-67-0x00000000001A0000-0x00000000001A6000-memory.dmp
    Filesize

    24KB

  • memory/2564-60-0x00000000001A0000-0x00000000001A6000-memory.dmp
    Filesize

    24KB

  • memory/2564-58-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-56-0x00000000001A0000-0x00000000001A6000-memory.dmp
    Filesize

    24KB

  • memory/2564-54-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-51-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-49-0x0000000001000000-0x0000000001004000-memory.dmp
    Filesize

    16KB

  • memory/2564-149-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-148-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-88-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-40-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-147-0x0000000075B80000-0x0000000075C80000-memory.dmp
    Filesize

    1024KB

  • memory/2564-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-96-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-142-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-98-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-138-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-141-0x0000000077651000-0x0000000077653000-memory.dmp
    Filesize

    8KB

  • memory/2564-52-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2564-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-125-0x0000000002740000-0x0000000002904000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-126-0x0000000075B80000-0x0000000075C80000-memory.dmp
    Filesize

    1024KB

  • memory/2564-127-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-128-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-129-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-131-0x0000000075CA0000-0x0000000075CD5000-memory.dmp
    Filesize

    212KB

  • memory/2564-132-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-133-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-134-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-136-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-137-0x0000000002B10000-0x0000000002CD4000-memory.dmp
    Filesize

    1.8MB

  • memory/2564-140-0x000000000BAD0000-0x000000000BB1E000-memory.dmp
    Filesize

    312KB

  • memory/2564-139-0x0000000076AD0000-0x0000000076C94000-memory.dmp
    Filesize

    1.8MB

  • memory/2668-24-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2668-27-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2668-28-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2668-29-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2668-43-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/2668-47-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB