Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 11:22

General

  • Target

    7cfc56e68da5be8b41aac29cb9828990.exe

  • Size

    223KB

  • MD5

    7cfc56e68da5be8b41aac29cb9828990

  • SHA1

    278d5cbd1c7d729e6fa88268dc1d4e681951925b

  • SHA256

    41ff3badf3e9d87abcbb6bbdbde4a60114cf13a4dc223060a81f8e55e557529a

  • SHA512

    394c0d376d4bb5414a5d0cc76d422a7c9131ecaa0c45be8c85d72b5ff3cc7a968ffb222f3860a9d7837aa20913121670713d2a8477a6c0421e2f3acd036566af

  • SSDEEP

    6144:G2xEFFX3xGfUmGPByCJhe1OaKaOHcz1ADCrMUTHFYOaq:GaEFl3xGfUmGJXefyEvCO

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe
    "C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe
      "C:\Users\Admin\AppData\Local\Temp\7cfc56e68da5be8b41aac29cb9828990.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Recycle.Bin\B6232F3A3D3.exe
        "C:\Recycle.Bin\B6232F3A3D3.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Recycle.Bin\B6232F3A3D3.exe
          "C:\Recycle.Bin\B6232F3A3D3.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Users\Admin\AppData\Local\Temp\M25924D.exe
            "C:\Users\Admin\AppData\Local\Temp\M25924D.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycle.Bin\B6232F3A3D3.exe

    Filesize

    223KB

    MD5

    7cfc56e68da5be8b41aac29cb9828990

    SHA1

    278d5cbd1c7d729e6fa88268dc1d4e681951925b

    SHA256

    41ff3badf3e9d87abcbb6bbdbde4a60114cf13a4dc223060a81f8e55e557529a

    SHA512

    394c0d376d4bb5414a5d0cc76d422a7c9131ecaa0c45be8c85d72b5ff3cc7a968ffb222f3860a9d7837aa20913121670713d2a8477a6c0421e2f3acd036566af

  • C:\Recycle.Bin\ED81BDC684E4C44

    Filesize

    21KB

    MD5

    8ee5a1f77f9fd91071101c6d19c08267

    SHA1

    c660f3437d4747037936220102bdcb17fe989296

    SHA256

    55f615467f8d0c24afd97f0b68f82fa9802d5a10d6864641e876758339086fdc

    SHA512

    d5bd54a9789710c710d696d7d85cdda443ab28a961475da43853ec33adf366fb6cb265158eb3572ceada42b8effbdd6b0ba47ce54ab58ddf53668492f48a264e

  • C:\Users\Admin\AppData\Local\Temp\M25924D.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/944-0-0x0000000000400000-0x00000000004A6000-memory.dmp

    Filesize

    664KB

  • memory/944-9-0x0000000000400000-0x00000000004A6000-memory.dmp

    Filesize

    664KB

  • memory/1288-26-0x0000000000400000-0x00000000004A6000-memory.dmp

    Filesize

    664KB

  • memory/1288-32-0x0000000000400000-0x00000000004A6000-memory.dmp

    Filesize

    664KB

  • memory/1352-46-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/1352-49-0x00000000020F0000-0x00000000021E0000-memory.dmp

    Filesize

    960KB

  • memory/1352-42-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1352-40-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1352-41-0x00000000004B0000-0x00000000004B1000-memory.dmp

    Filesize

    4KB

  • memory/1352-39-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1352-37-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1352-34-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1352-61-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1352-57-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-21-0x00000000776A2000-0x00000000776A4000-memory.dmp

    Filesize

    8KB

  • memory/1840-17-0x00000000006A0000-0x00000000006A1000-memory.dmp

    Filesize

    4KB

  • memory/1840-38-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-16-0x00000000006A0000-0x00000000006A1000-memory.dmp

    Filesize

    4KB

  • memory/1840-15-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/1840-6-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-12-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1840-14-0x0000000000920000-0x0000000000A20000-memory.dmp

    Filesize

    1024KB

  • memory/1840-13-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-105-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-10-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1840-11-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-54-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1840-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-8-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-56-0x0000000000920000-0x0000000000A10000-memory.dmp

    Filesize

    960KB

  • memory/1840-131-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/1840-65-0x0000000000920000-0x0000000000A20000-memory.dmp

    Filesize

    1024KB

  • memory/1840-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-115-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-114-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-109-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-101-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-7-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-103-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-98-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/1840-5-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1840-23-0x0000000000540000-0x0000000000542000-memory.dmp

    Filesize

    8KB

  • memory/1840-85-0x00000000006B0000-0x00000000006B1000-memory.dmp

    Filesize

    4KB

  • memory/1840-82-0x00000000006B0000-0x00000000006B1000-memory.dmp

    Filesize

    4KB

  • memory/1840-73-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/1840-92-0x00000000776A2000-0x00000000776A4000-memory.dmp

    Filesize

    8KB

  • memory/1840-3-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/4284-78-0x00000000776A2000-0x00000000776A4000-memory.dmp

    Filesize

    8KB

  • memory/4284-119-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-84-0x00000000776A2000-0x00000000776A4000-memory.dmp

    Filesize

    8KB

  • memory/4284-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-81-0x00000000776A4000-0x00000000776A6000-memory.dmp

    Filesize

    8KB

  • memory/4284-79-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-96-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-77-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-75-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-74-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-53-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-76-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-99-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-58-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-60-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-104-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-71-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-107-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-64-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-66-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4284-69-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4284-67-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-123-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-62-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-80-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-59-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/4284-111-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-108-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-110-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-106-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-48-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-102-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-135-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-136-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-137-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-138-0x0000000075000000-0x0000000075450000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-139-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-140-0x00000000755D0000-0x0000000075633000-memory.dmp

    Filesize

    396KB

  • memory/4284-141-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-142-0x0000000003160000-0x00000000031C3000-memory.dmp

    Filesize

    396KB

  • memory/4284-143-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-144-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-145-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-146-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-147-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-148-0x00000000005E0000-0x000000000062E000-memory.dmp

    Filesize

    312KB

  • memory/4284-149-0x00000000001D0000-0x00000000001D5000-memory.dmp

    Filesize

    20KB

  • memory/4284-151-0x00000000027E0000-0x0000000002843000-memory.dmp

    Filesize

    396KB

  • memory/4284-152-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-153-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-154-0x00000000028A0000-0x0000000002CF0000-memory.dmp

    Filesize

    4.3MB

  • memory/4284-155-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

    Filesize

    312KB

  • memory/4284-156-0x00000000755D0000-0x0000000075633000-memory.dmp

    Filesize

    396KB