Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 11:22
Behavioral task
behavioral1
Sample
7cfc56e68da5be8b41aac29cb9828990.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7cfc56e68da5be8b41aac29cb9828990.exe
Resource
win10v2004-20231215-en
General
-
Target
7cfc56e68da5be8b41aac29cb9828990.exe
-
Size
223KB
-
MD5
7cfc56e68da5be8b41aac29cb9828990
-
SHA1
278d5cbd1c7d729e6fa88268dc1d4e681951925b
-
SHA256
41ff3badf3e9d87abcbb6bbdbde4a60114cf13a4dc223060a81f8e55e557529a
-
SHA512
394c0d376d4bb5414a5d0cc76d422a7c9131ecaa0c45be8c85d72b5ff3cc7a968ffb222f3860a9d7837aa20913121670713d2a8477a6c0421e2f3acd036566af
-
SSDEEP
6144:G2xEFFX3xGfUmGPByCJhe1OaKaOHcz1ADCrMUTHFYOaq:GaEFl3xGfUmGJXefyEvCO
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1288 B6232F3A3D3.exe 1352 B6232F3A3D3.exe 4284 M25924D.exe -
resource yara_rule behavioral2/memory/944-0-0x0000000000400000-0x00000000004A6000-memory.dmp upx behavioral2/memory/1840-3-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-5-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-7-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-8-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/944-9-0x0000000000400000-0x00000000004A6000-memory.dmp upx behavioral2/memory/1840-11-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-13-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-6-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1288-26-0x0000000000400000-0x00000000004A6000-memory.dmp upx behavioral2/files/0x0003000000022721-24.dat upx behavioral2/memory/1288-32-0x0000000000400000-0x00000000004A6000-memory.dmp upx behavioral2/memory/1352-34-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1840-38-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1352-37-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral2/memory/1352-57-0x0000000000400000-0x0000000000463000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3AVF7XXZYWIEUKIV = "C:\\Recycle.Bin\\B6232F3A3D3.exe" M25924D.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 944 set thread context of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 1288 set thread context of 1352 1288 B6232F3A3D3.exe 91 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" M25924D.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" M25924D.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\PhishingFilter M25924D.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Recovery M25924D.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" M25924D.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1840 7cfc56e68da5be8b41aac29cb9828990.exe 1840 7cfc56e68da5be8b41aac29cb9828990.exe 1840 7cfc56e68da5be8b41aac29cb9828990.exe 1840 7cfc56e68da5be8b41aac29cb9828990.exe 1352 B6232F3A3D3.exe 1352 B6232F3A3D3.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe 4284 M25924D.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1840 7cfc56e68da5be8b41aac29cb9828990.exe Token: SeDebugPrivilege 1840 7cfc56e68da5be8b41aac29cb9828990.exe Token: SeDebugPrivilege 1840 7cfc56e68da5be8b41aac29cb9828990.exe Token: SeDebugPrivilege 1840 7cfc56e68da5be8b41aac29cb9828990.exe Token: SeDebugPrivilege 1352 B6232F3A3D3.exe Token: SeDebugPrivilege 1352 B6232F3A3D3.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe Token: SeDebugPrivilege 4284 M25924D.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 944 7cfc56e68da5be8b41aac29cb9828990.exe 1288 B6232F3A3D3.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 944 wrote to memory of 1840 944 7cfc56e68da5be8b41aac29cb9828990.exe 87 PID 1840 wrote to memory of 1288 1840 7cfc56e68da5be8b41aac29cb9828990.exe 88 PID 1840 wrote to memory of 1288 1840 7cfc56e68da5be8b41aac29cb9828990.exe 88 PID 1840 wrote to memory of 1288 1840 7cfc56e68da5be8b41aac29cb9828990.exe 88 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1288 wrote to memory of 1352 1288 B6232F3A3D3.exe 91 PID 1352 wrote to memory of 4284 1352 B6232F3A3D3.exe 92 PID 1352 wrote to memory of 4284 1352 B6232F3A3D3.exe 92 PID 1352 wrote to memory of 4284 1352 B6232F3A3D3.exe 92 PID 1352 wrote to memory of 4284 1352 B6232F3A3D3.exe 92 PID 1352 wrote to memory of 4284 1352 B6232F3A3D3.exe 92 PID 4284 wrote to memory of 1840 4284 M25924D.exe 87 PID 4284 wrote to memory of 1840 4284 M25924D.exe 87 PID 4284 wrote to memory of 1840 4284 M25924D.exe 87 PID 4284 wrote to memory of 1840 4284 M25924D.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Recycle.Bin\B6232F3A3D3.exe"C:\Recycle.Bin\B6232F3A3D3.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Recycle.Bin\B6232F3A3D3.exe"C:\Recycle.Bin\B6232F3A3D3.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\M25924D.exe"C:\Users\Admin\AppData\Local\Temp\M25924D.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD57cfc56e68da5be8b41aac29cb9828990
SHA1278d5cbd1c7d729e6fa88268dc1d4e681951925b
SHA25641ff3badf3e9d87abcbb6bbdbde4a60114cf13a4dc223060a81f8e55e557529a
SHA512394c0d376d4bb5414a5d0cc76d422a7c9131ecaa0c45be8c85d72b5ff3cc7a968ffb222f3860a9d7837aa20913121670713d2a8477a6c0421e2f3acd036566af
-
Filesize
21KB
MD58ee5a1f77f9fd91071101c6d19c08267
SHA1c660f3437d4747037936220102bdcb17fe989296
SHA25655f615467f8d0c24afd97f0b68f82fa9802d5a10d6864641e876758339086fdc
SHA512d5bd54a9789710c710d696d7d85cdda443ab28a961475da43853ec33adf366fb6cb265158eb3572ceada42b8effbdd6b0ba47ce54ab58ddf53668492f48a264e
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be