Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/12/2023, 22:32

General

  • Target

    05b1869c9ab6c5240ea0692d129ebc01.exe

  • Size

    17KB

  • MD5

    05b1869c9ab6c5240ea0692d129ebc01

  • SHA1

    6d6dbd7030f3500a6d18ec498e9e3a6c46110a45

  • SHA256

    4132a9669330180d5604ca8398199e2a2d69ac2ba7827ff7a33af108517fa1f6

  • SHA512

    433442c182b028ce5681352b7a74eb0190de2be88445a1f08a04e40dddf91c20f05b74b3f2aa8d3fa4e8a25ccdadec0a049d81a77e3d76d61e634d393ccfa953

  • SSDEEP

    384:zViwqetokTFm7iXy5kQxWLVwmERYEM0UFn/oXhlq:zj5Tc7i3Qx6mmERUjF/

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05b1869c9ab6c5240ea0692d129ebc01.exe
    "C:\Users\Admin\AppData\Local\Temp\05b1869c9ab6c5240ea0692d129ebc01.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\lenyunsk.exe
      C:\Windows\system32\lenyunsk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\05b1869c9ab6c5240ea0692d129ebc01.exe.bat
      2⤵
        PID:2704

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\05b1869c9ab6c5240ea0692d129ebc01.exe.bat

            Filesize

            182B

            MD5

            7849ad9bce95627db42b5715acf33404

            SHA1

            3afcb3363eda8b45c31145e5cea287368a05e5b8

            SHA256

            3b07d74d0a395fa7f123df410bc0ce4c0885a30601915923fc6aa9da978672d9

            SHA512

            81454f0d1a56780e0ca16410fc0d402f0b0b3adfbf6b2423e6a32ba3e5a53648d328bbae282cbb4be61ec1787927e40fd6b824a004786fc93a3e548b2ce7e259

          • C:\Windows\SysWOW64\lenyunsk.exe

            Filesize

            17KB

            MD5

            05b1869c9ab6c5240ea0692d129ebc01

            SHA1

            6d6dbd7030f3500a6d18ec498e9e3a6c46110a45

            SHA256

            4132a9669330180d5604ca8398199e2a2d69ac2ba7827ff7a33af108517fa1f6

            SHA512

            433442c182b028ce5681352b7a74eb0190de2be88445a1f08a04e40dddf91c20f05b74b3f2aa8d3fa4e8a25ccdadec0a049d81a77e3d76d61e634d393ccfa953

          • memory/2932-6-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/4956-0-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/4956-7-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB