Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15/01/2024, 02:02

General

  • Target

    59795c0a11d7732bb1ba9233662a6d74.exe

  • Size

    265KB

  • MD5

    59795c0a11d7732bb1ba9233662a6d74

  • SHA1

    cef8676847c3a2ac9a3848e7859f72a2b2c30c68

  • SHA256

    8f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894

  • SHA512

    5b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d

  • SSDEEP

    6144:VAuPfKPGrVHs5Hq3ePGQj1C2wp1/2Bv3dFqOsg9KxgGq1G0StLzoS:VDSPGrds5Hq34zcmtyg2vq1G0gLzoS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59795c0a11d7732bb1ba9233662a6d74.exe
    "C:\Users\Admin\AppData\Local\Temp\59795c0a11d7732bb1ba9233662a6d74.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\config.Bin\9A0D2F91031.exe
      "C:\config.Bin\9A0D2F91031.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\QIu4827.exe
        "C:\Users\Admin\AppData\Local\Temp\QIu4827.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2104

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\config.Bin\0BF55449BABFDC7

          Filesize

          16KB

          MD5

          ef28293ceaaf0a9da5633322579876e9

          SHA1

          0186013b53232307de774e5db5ea61f2e7507e4c

          SHA256

          0b552c632a9395f96ef791a35b1fae655f18dc361e0c66309942c2fb5cd288f5

          SHA512

          a1df2ad57d64303275da9797f89946986989591c5ec45e1903cb69478b1722ed2063078b8675988baf01b23e39d876fa5c974ae33c50c6e4e94e6f16ebf6eeb7

        • C:\config.Bin\9A0D2F91031.exe

          Filesize

          72KB

          MD5

          b3488998befe300a3673abf6aa90c338

          SHA1

          2fe8b98bbb1e138c331554d49a2b12404bc4d8f8

          SHA256

          2cf9fe759d4123c5ed831b1dbc3d1aa59cc18272c45b4fcd5f43ae1b81067de1

          SHA512

          be1d1484d97cb6d8a958bd700b40d8b90d3184dacca4660e889dfd550d4e754288bebf69468a8b84ca6a8720a102652ab18df0cdb8deb84920c6bdfee043f477

        • \Users\Admin\AppData\Local\Temp\QIu4827.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • \config.Bin\9A0D2F91031.exe

          Filesize

          265KB

          MD5

          59795c0a11d7732bb1ba9233662a6d74

          SHA1

          cef8676847c3a2ac9a3848e7859f72a2b2c30c68

          SHA256

          8f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894

          SHA512

          5b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d

        • memory/1360-63-0x0000000001EA0000-0x0000000001FB0000-memory.dmp

          Filesize

          1.1MB

        • memory/1360-38-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/1360-43-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/1360-26-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/1360-25-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2104-96-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-118-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-167-0x0000000002A80000-0x0000000002C44000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-166-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-161-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-159-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-158-0x0000000075B10000-0x0000000075B45000-memory.dmp

          Filesize

          212KB

        • memory/2104-157-0x0000000002CD0000-0x0000000002DD0000-memory.dmp

          Filesize

          1024KB

        • memory/2104-156-0x0000000076D00000-0x0000000076E00000-memory.dmp

          Filesize

          1024KB

        • memory/2104-44-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-45-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-37-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-155-0x0000000002A80000-0x0000000002C44000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-48-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-46-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-154-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-53-0x0000000000510000-0x0000000000516000-memory.dmp

          Filesize

          24KB

        • memory/2104-153-0x0000000000CC0000-0x0000000000D00000-memory.dmp

          Filesize

          256KB

        • memory/2104-55-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-51-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-60-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-61-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-137-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-70-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-65-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-67-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-66-0x0000000000510000-0x0000000000516000-memory.dmp

          Filesize

          24KB

        • memory/2104-68-0x0000000000CC0000-0x0000000000D00000-memory.dmp

          Filesize

          256KB

        • memory/2104-64-0x0000000000330000-0x000000000037E000-memory.dmp

          Filesize

          312KB

        • memory/2104-75-0x0000000001000000-0x0000000001004000-memory.dmp

          Filesize

          16KB

        • memory/2104-76-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-71-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-92-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-88-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-95-0x0000000002A80000-0x0000000002C44000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-72-0x0000000077E4F000-0x0000000077E51000-memory.dmp

          Filesize

          8KB

        • memory/2104-98-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-99-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-73-0x0000000077E4F000-0x0000000077E51000-memory.dmp

          Filesize

          8KB

        • memory/2104-62-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-74-0x0000000077E51000-0x0000000077E53000-memory.dmp

          Filesize

          8KB

        • memory/2104-108-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-103-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-78-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-110-0x0000000002CD0000-0x0000000002DD0000-memory.dmp

          Filesize

          1024KB

        • memory/2104-102-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-79-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-116-0x0000000075B10000-0x0000000075B45000-memory.dmp

          Filesize

          212KB

        • memory/2104-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-81-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2104-120-0x0000000002DD0000-0x0000000002E05000-memory.dmp

          Filesize

          212KB

        • memory/2104-106-0x0000000076E10000-0x0000000076FD4000-memory.dmp

          Filesize

          1.8MB

        • memory/2104-84-0x0000000076D00000-0x0000000076E00000-memory.dmp

          Filesize

          1024KB

        • memory/2104-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-2-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-86-0x0000000077E4F000-0x0000000077E51000-memory.dmp

          Filesize

          8KB

        • memory/2528-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-126-0x0000000076D00000-0x0000000076E00000-memory.dmp

          Filesize

          1024KB

        • memory/2528-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-121-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-119-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-109-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-101-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2528-13-0x0000000000220000-0x0000000000222000-memory.dmp

          Filesize

          8KB

        • memory/2528-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-135-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/2528-0-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-136-0x0000000076D00000-0x0000000076E00000-memory.dmp

          Filesize

          1024KB

        • memory/2528-1-0x00000000002B0000-0x00000000002C4000-memory.dmp

          Filesize

          80KB

        • memory/2528-30-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-5-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-105-0x00000000002E0000-0x00000000002E1000-memory.dmp

          Filesize

          4KB

        • memory/2528-6-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-4-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/2528-8-0x00000000002D0000-0x00000000002D1000-memory.dmp

          Filesize

          4KB

        • memory/2528-7-0x00000000002D0000-0x00000000002D1000-memory.dmp

          Filesize

          4KB

        • memory/2528-12-0x0000000077E4F000-0x0000000077E51000-memory.dmp

          Filesize

          8KB

        • memory/2528-22-0x0000000000480000-0x00000000004F7000-memory.dmp

          Filesize

          476KB

        • memory/2528-16-0x0000000000480000-0x00000000004F7000-memory.dmp

          Filesize

          476KB