Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 01:33

General

  • Target

    0a2e0704a26d489b1b6549dc82f2d805.exe

  • Size

    39KB

  • MD5

    0a2e0704a26d489b1b6549dc82f2d805

  • SHA1

    ead7c2b3fe6407d4c967c3174d10095c5766bad9

  • SHA256

    eece1e9c38aada847fcf97757865b20f1be4168e05fd97424ecbf1e92141e201

  • SHA512

    2a0ab34b24acf1a595ff1f7dc9e1097e8160d8c7e57cbfff77f6794c6fc3e3be1d3f7f92fae11dc7a6cd0f786f5d38eb27c4119722c2e738cac3e18acf20d4cf

  • SSDEEP

    768:afr6USD789dee7YBI5QXsltGWKNmMBWIYPn8:afOUSD7M7lE50MQn8

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Users\Admin\AppData\Local\Temp\0a2e0704a26d489b1b6549dc82f2d805.exe
      "C:\Users\Admin\AppData\Local\Temp\0a2e0704a26d489b1b6549dc82f2d805.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Windows\system32\khfGwTnk.dll,a
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:4128
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\0a2e0704a26d489b1b6549dc82f2d805.exe"
        2⤵
          PID:3520

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\removalfile.bat

              Filesize

              43B

              MD5

              9a7ef09167a6f4433681b94351509043

              SHA1

              259b1375ed8e84943ca1d42646bb416325c89e12

              SHA256

              d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7

              SHA512

              96b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df

            • C:\Windows\SysWOW64\urqPiJAR.dll

              Filesize

              27KB

              MD5

              40a3c651aa903b38eacf9ad988681c5d

              SHA1

              bbc7903d4792e9f09c975ca48b625e94f0791fcc

              SHA256

              97e645600d880b818eada2b6dcb8739d5a99ef227efbe5e64d68d7348c0961c5

              SHA512

              96a1c7d141479ae519b3124de84d2a4a70aaaea6365cee5137df2fc9537d061b2d1372f0481300b4044dd60fbac9fb93eac0a296902df1391db15658aacc5e14

            • memory/4124-10-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB

            • memory/4124-3-0x0000000002020000-0x0000000002029000-memory.dmp

              Filesize

              36KB

            • memory/4124-4-0x0000000000400000-0x0000000000410F37-memory.dmp

              Filesize

              67KB

            • memory/4124-2-0x0000000000400000-0x0000000000410F37-memory.dmp

              Filesize

              67KB

            • memory/4124-0-0x0000000000400000-0x0000000000410F37-memory.dmp

              Filesize

              67KB

            • memory/4124-11-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB

            • memory/4124-12-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB

            • memory/4124-13-0x0000000002A70000-0x0000000002A76000-memory.dmp

              Filesize

              24KB

            • memory/4124-18-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB

            • memory/4124-1-0x0000000000400000-0x0000000000410F37-memory.dmp

              Filesize

              67KB

            • memory/4128-30-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB

            • memory/4128-32-0x0000000010000000-0x0000000010014000-memory.dmp

              Filesize

              80KB