Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 04:04

General

  • Target

    7ed6669275b4f7ef72fcb5ca59eafff4.exe

  • Size

    576KB

  • MD5

    7ed6669275b4f7ef72fcb5ca59eafff4

  • SHA1

    bc281b10918e351939cabf0b9ad94714391efa1e

  • SHA256

    3d67d225b2cb66e45dab3b88eefc316d6b5da7648f3a4e13939058d64943daf0

  • SHA512

    3c62d5e90e004db2e46208f78fdd770ff18795fe7332af1ce0d684263b3ad7fd90108bf301e6d278cfc7adc470a7fa1b225dd56ab0fd752216f68eb909330aba

  • SSDEEP

    12288:CVEeMMiPTI538Faif9HLR5O6IyfruKv91zNCe88wYUxB+x2Y:COkaC3ViFrnO6Iyf7vQYj2Y

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe
    "C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe
      "C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe
        "C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Recycle.Bin\B6232F3A052.exe
          "C:\Recycle.Bin\B6232F3A052.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Recycle.Bin\B6232F3A052.exe
            "C:\Recycle.Bin\B6232F3A052.exe"
            5⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4564
            • C:\Recycle.Bin\B6232F3A052.exe
              "C:\Recycle.Bin\B6232F3A052.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4872
              • C:\Users\Admin\AppData\Local\Temp\LR0701F.exe
                "C:\Users\Admin\AppData\Local\Temp\LR0701F.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Modifies Internet Explorer Phishing Filter
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycle.Bin\45423A77BCF9FBF

    Filesize

    320KB

    MD5

    5ea1ba0c78b899b81e777e106cf417d0

    SHA1

    c31ef3cb409d9fe27971e20ffcdd7ad3c60c14f4

    SHA256

    ef0ff68430371ac2a50054b6c35f2a5832f1b56a6946bc8c62ff050be2686f60

    SHA512

    91963381e780021391d56513a0d232445ee1ccfd49baae3831fbcd0e539fab9e008393913cba72d7011aff39a139d0e45cefcfd4024c2cd062b57d2b382e04ce

  • C:\Recycle.Bin\B6232F3A052.exe

    Filesize

    576KB

    MD5

    7ed6669275b4f7ef72fcb5ca59eafff4

    SHA1

    bc281b10918e351939cabf0b9ad94714391efa1e

    SHA256

    3d67d225b2cb66e45dab3b88eefc316d6b5da7648f3a4e13939058d64943daf0

    SHA512

    3c62d5e90e004db2e46208f78fdd770ff18795fe7332af1ce0d684263b3ad7fd90108bf301e6d278cfc7adc470a7fa1b225dd56ab0fd752216f68eb909330aba

  • C:\Users\Admin\AppData\Local\Temp\LR0701F.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • memory/1660-111-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-107-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-178-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-177-0x0000000075230000-0x0000000075680000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-176-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-175-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-174-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-173-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-172-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-170-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-171-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-169-0x0000000075230000-0x0000000075680000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-168-0x00000000037B0000-0x0000000003C00000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-138-0x00000000036F0000-0x0000000003730000-memory.dmp

    Filesize

    256KB

  • memory/1660-137-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-136-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-135-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-134-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-95-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-133-0x0000000002B80000-0x0000000002FD0000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-55-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-132-0x00000000005B0000-0x00000000005B5000-memory.dmp

    Filesize

    20KB

  • memory/1660-131-0x0000000075230000-0x0000000075680000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-88-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-89-0x0000000002B80000-0x0000000002BC0000-memory.dmp

    Filesize

    256KB

  • memory/1660-64-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-67-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-66-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1660-70-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-72-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-73-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-76-0x00000000005A0000-0x00000000005A5000-memory.dmp

    Filesize

    20KB

  • memory/1660-77-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-78-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-80-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/1660-81-0x00000000027E0000-0x0000000002834000-memory.dmp

    Filesize

    336KB

  • memory/1660-82-0x0000000002880000-0x00000000028CC000-memory.dmp

    Filesize

    304KB

  • memory/1660-79-0x00000000005B0000-0x00000000005B5000-memory.dmp

    Filesize

    20KB

  • memory/1660-75-0x00000000005B0000-0x00000000005B5000-memory.dmp

    Filesize

    20KB

  • memory/1660-98-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-84-0x0000000002B80000-0x0000000002FD0000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-100-0x00000000778D2000-0x00000000778D4000-memory.dmp

    Filesize

    8KB

  • memory/1660-85-0x0000000002B80000-0x0000000002FD0000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-86-0x0000000002B80000-0x0000000002FD0000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-91-0x00000000031C0000-0x0000000003610000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-92-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-123-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-108-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-110-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-96-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-97-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-99-0x00000000778D4000-0x00000000778D6000-memory.dmp

    Filesize

    8KB

  • memory/1660-103-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-104-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-105-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-102-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-106-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-90-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-117-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-116-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-93-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-126-0x0000000075230000-0x0000000075680000-memory.dmp

    Filesize

    4.3MB

  • memory/1660-130-0x0000000002B80000-0x0000000002B85000-memory.dmp

    Filesize

    20KB

  • memory/1660-129-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/1660-128-0x0000000076290000-0x00000000762F3000-memory.dmp

    Filesize

    396KB

  • memory/1660-115-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-114-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-113-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1660-112-0x000000000BAD0000-0x000000000BB16000-memory.dmp

    Filesize

    280KB

  • memory/1808-10-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-18-0x0000000000940000-0x0000000000A40000-memory.dmp

    Filesize

    1024KB

  • memory/1808-17-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-9-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-13-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-16-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-7-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-14-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-56-0x0000000000940000-0x0000000000A40000-memory.dmp

    Filesize

    1024KB

  • memory/1808-44-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-19-0x00000000005D0000-0x00000000005D1000-memory.dmp

    Filesize

    4KB

  • memory/1808-20-0x00000000005D0000-0x00000000005D1000-memory.dmp

    Filesize

    4KB

  • memory/1808-24-0x00000000778D2000-0x00000000778D4000-memory.dmp

    Filesize

    8KB

  • memory/1808-11-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/1808-25-0x00000000005C0000-0x00000000005C2000-memory.dmp

    Filesize

    8KB

  • memory/2108-4-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2108-12-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2108-2-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4564-42-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4564-37-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4872-63-0x00000000021F0000-0x00000000022E0000-memory.dmp

    Filesize

    960KB

  • memory/4872-50-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/4872-48-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/4872-49-0x0000000000580000-0x0000000000581000-memory.dmp

    Filesize

    4KB

  • memory/4872-57-0x0000000000920000-0x0000000000966000-memory.dmp

    Filesize

    280KB

  • memory/4872-61-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB